Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.shooto.co.jp/

Overview

General Information

Sample URL:https://www.shooto.co.jp/
Analysis ID:1541776
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2096,i,18137637555106393078,1404671340826778949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.shooto.co.jp/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.shooto.co.jp/HTTP Parser: No favicon
Source: https://www.shooto.co.jp/service.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58253 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58251 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58232 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58253 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/shooto_logo_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top001-3.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top_topics.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_acc01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_wor01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_ser01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_pro01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/shooto_logo_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top_topics.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_con01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_top01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_acc01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_ser01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_wor01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/header_wor01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_pro01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_ser01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_con01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/top001-3.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_acc01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_pro01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_con01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_top01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_ser01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_wor01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_ser02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_wor02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_pro01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_pro02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_con02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_acc02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_con01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_acc01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_ser02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_wor02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_ser02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_pro02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_wor02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_con02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_pro02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_acc02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_top02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_con02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_acc02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_ser02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_wor02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_pro02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_acc02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/footer_top02.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service.html HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.shooto.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ser_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/service.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/8211119_M.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/service.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ser02-2_145.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/service.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/17672624_S.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shooto.co.jp/service.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ser_01.gif HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ser02-2_145.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/8211119_M.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/17672624_S.jpg HTTP/1.1Host: www.shooto.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.shooto.co.jp
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 04:09:37 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58245
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 58248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58255
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 58247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 58241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 58244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58251 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/99@9/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2096,i,18137637555106393078,1404671340826778949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.shooto.co.jp/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2096,i,18137637555106393078,1404671340826778949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.shooto.co.jp/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
shooto.co.jp
103.37.10.62
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalseunknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalseunknown
    www.google.com
    142.250.186.100
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalse
        unknown
        www.shooto.co.jp
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.shooto.co.jp/service.htmlfalse
            unknown
            https://www.shooto.co.jp/images/17672624_S.jpgfalse
              unknown
              https://www.shooto.co.jp/images/ser_01.giffalse
                unknown
                https://www.shooto.co.jp/images/top_01.giffalse
                  unknown
                  https://www.shooto.co.jp/images/footer_top01.giffalse
                    unknown
                    https://www.shooto.co.jp/images/header_wor02.giffalse
                      unknown
                      https://www.shooto.co.jp/images/header_pro02.giffalse
                        unknown
                        https://www.shooto.co.jp/images/top001-3.jpgfalse
                          unknown
                          https://www.shooto.co.jp/images/footer_ser01.giffalse
                            unknown
                            https://www.shooto.co.jp/images/top_topics.giffalse
                              unknown
                              https://www.shooto.co.jp/images/footer_con02.giffalse
                                unknown
                                https://www.shooto.co.jp/false
                                  unknown
                                  https://www.shooto.co.jp/images/header_wor01.giffalse
                                    unknown
                                    https://www.shooto.co.jp/favicon.icofalse
                                      unknown
                                      https://www.shooto.co.jp/images/footer_top02.giffalse
                                        unknown
                                        https://www.shooto.co.jp/images/shooto_logo_01.giffalse
                                          unknown
                                          https://www.shooto.co.jp/images/footer_acc01.giffalse
                                            unknown
                                            https://www.shooto.co.jp/images/footer_pro02.giffalse
                                              unknown
                                              https://www.shooto.co.jp/images/footer_con01.giffalse
                                                unknown
                                                https://www.shooto.co.jp/images/header_acc02.giffalse
                                                  unknown
                                                  https://www.shooto.co.jp/images/footer_01.giffalse
                                                    unknown
                                                    https://www.shooto.co.jp/images/header_con02.giffalse
                                                      unknown
                                                      https://www.shooto.co.jp/images/footer_ser02.giffalse
                                                        unknown
                                                        https://www.shooto.co.jp/images/footer_wor01.giffalse
                                                          unknown
                                                          https://www.shooto.co.jp/images/8211119_M.jpgfalse
                                                            unknown
                                                            https://www.shooto.co.jp/images/header_acc01.giffalse
                                                              unknown
                                                              https://www.shooto.co.jp/images/footer_pro01.giffalse
                                                                unknown
                                                                https://www.shooto.co.jp/images/header_ser02.giffalse
                                                                  unknown
                                                                  https://www.shooto.co.jp/images/header_con01.giffalse
                                                                    unknown
                                                                    https://www.shooto.co.jp/images/footer_acc02.giffalse
                                                                      unknown
                                                                      https://www.shooto.co.jp/images/footer_wor02.giffalse
                                                                        unknown
                                                                        https://www.shooto.co.jp/images/header_ser01.giffalse
                                                                          unknown
                                                                          https://www.shooto.co.jp/images/ser02-2_145.jpgfalse
                                                                            unknown
                                                                            https://www.shooto.co.jp/images/header_pro01.giffalse
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              103.37.10.62
                                                                              shooto.co.jpJapan10010TOKAITOKAICommunicationsCorporationJPfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              142.250.186.100
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.4
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1541776
                                                                              Start date and time:2024-10-25 06:08:29 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 3m 11s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://www.shooto.co.jp/
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:8
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:CLEAN
                                                                              Classification:clean1.win@21/99@9/4
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 142.250.184.206, 34.104.35.123, 172.202.163.200, 199.232.214.172, 192.229.221.95, 20.3.187.198, 142.250.185.131
                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):493
                                                                              Entropy (8bit):6.762120412863551
                                                                              Encrypted:false
                                                                              SSDEEP:12:Nl0cGFvBR1oFi/VcdGzCGSt0V1jxQH+7b25aQn:30csvBHogtcdGL537Cfn
                                                                              MD5:ADBF1B61493152F31D68F6296577740D
                                                                              SHA1:23F2FE934882F263E10999B099D712BC9C92F4D1
                                                                              SHA-256:DA7EDA11753A1F8A8C10929788ECFD1BB3849962AD7899B94C207050D1F2F49B
                                                                              SHA-512:5A783D22D400EEE6CBD754CE570461FE93047DE3C71ECACDF7EEC1537D48B08F923CC9A4D3BDA1F0E6D563C0F9CF741476176855D40E9019141BA6B6E25D1DB8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2.......NNN......iii...AAA..............www...\\\...333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,K.;.........b#wwx(....!??.j^..?....vxEk:....{.#ac#hb..wh..b.;.9t...nm.......".qq......".q..<p........b..w..w....9.8....i.....m....:.7.w.............<...^.... .{7...Z...0gC.....).Hp..bq.hck..e..4P.L.....j$........,Z@...;{h.LFnZ....p....|L.....[.t.%!.@-..4.`hC..U..h.4t.J1fE.]....p..K...x..........L.0...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1006x558, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):176775
                                                                              Entropy (8bit):7.975849304633989
                                                                              Encrypted:false
                                                                              SSDEEP:3072:elnv7qK5FRhQ0LNZ4iHQKMUdD8QcS2mwBnfyi5zQdBiANWrFNWiwnMzZ:s7qK5F3Q2NZ4iw3+wu2mynfhkNcFNrw0
                                                                              MD5:EBFFAFBDC007347A748DE1414A6A226C
                                                                              SHA1:B77613D0F126888D4FBDB9ABD9CCBD25EC63C323
                                                                              SHA-256:CB1B7FC4D5C0543E73A0546A77041B8FCA14F55AE8B0353F065094829F40A9D6
                                                                              SHA-512:C8A9D66E5005932FC9972F6C2B0B1A7D4773917F9A5B7D842C0759AF1ED256DB302E643BA57A6F2BCDAF1DAFB5FAF7C4EB5657C29B7891E101DB029846A42E76
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/top001-3.jpg
                                                                              Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B0A432E5F0F9B7" xmpMM:DocumentID="xmp.did:78FADD3C308111E69F73F1F19B88B3EE" xmpMM:InstanceID="xmp.iid:78FADD3B308111E69F73F1F19B88B3EE" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:018011740720681192B0A432E5F0F9B7" stRef:documentID="xmp.did:018011740720681192B0A432E5F0F9B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):315
                                                                              Entropy (8bit):5.0572271090563765
                                                                              Encrypted:false
                                                                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/favicon.ico
                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):533
                                                                              Entropy (8bit):6.984023217340394
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlYlG6vBHjg3KDdExD0HvHnQvwrXqxah0DX6tysPv:3Yc6vBD6wmF0PHn6JMOw9X
                                                                              MD5:93F958B00F6748C386330539F8926C07
                                                                              SHA1:58A37C73E67EFB227870655380C4938CC7C8D21E
                                                                              SHA-256:150A1EFD4674E9C6ED9DDE1EE2C62A2F4DBC0B0C3A88A4A1D751FE303B10F94D
                                                                              SHA-512:655548FB60888E3EABA638F7F2BFC2A07BEBE6D6116C9779447F90F7C301C819A51B8F4BAFFEAB175A08C201D62D24FB6108C6C9B3751A0FAC4F8E31ACEB5261
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_ser02.gif
                                                                              Preview:GIF89ab.2....NNN\\\iii...........www.........AAA............333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,.........p..6..aX.tjs.];.!....8..f..z...`b"e...#...d."dr...}"...6t4v.......l....n"............"...7j......d.o...".....q#.....7....................5.5.........Z.`. .<z9..A.OP.f.D,0.`...K.......J`,_2..Z...x..I..E.8h...&..x.T.x....z3..@...+....^..5;8U.z2F..q_.Xl..lE.....y(H....H.5../..v...U..D#:... n.2)-..$..'.Z.D.L....3k.....C..M........;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1532), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):14262
                                                                              Entropy (8bit):6.132902675719368
                                                                              Encrypted:false
                                                                              SSDEEP:192:SIGaV2y8/6hKiLWmVyQy/PkTrbRq1yOahcnBajEsxYHwnjSKvmUYY9Etiv/JlZVf:SIG/iqmIkXbI1yOmcgycTEtivhlZ9
                                                                              MD5:6657066F03ADBF9C1B2066BBEDD9F2F9
                                                                              SHA1:495C36100F3465417168651426075840E93CF5A6
                                                                              SHA-256:C5D28C9A02E84CD1F169BCE7D927219127BD41CC4E2E5E7F2A4108B9189958CF
                                                                              SHA-512:DEBBFF9E2428DB937896BDF461C33B29AC4BAA3A41D49D1FD4755D60B9DE4A602CF15EBF658CBA15720C994507F82B9773B61F8BF9503C8CD9E44AFD4A24DA31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/service.html
                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title>.... | .... shooto planning</title>..<style type="text/css">.. ..html {..overflow: auto;..}....body {...font: 100%/1.4 "...... Pro W3", "Hiragino Kaku Gothic Pro", "....", Meiryo, Osaka, ".. .....", "MS P Gothic", sans-serif;...background: #FFF;...margin: 0;...padding: 0;...color: #000;...overflow: hidden;..}..../* ~~ ..... / ....... ~~ */..ul, ol, dl { /* .......................................................................... (LI.DT.DD) ........................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 145x145, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):14057
                                                                              Entropy (8bit):7.951030889897283
                                                                              Encrypted:false
                                                                              SSDEEP:192:UMZormaudkVWQ8QR5FLNV97csu680bEnwgvSG/BZYyvFu+Ylt97+FwFXe9LTPEh:Z+pIXsRNrcp6Fg7ZVFu+YlvamFO5PEh
                                                                              MD5:2B29526C4F22AFCAA3B853F33621E623
                                                                              SHA1:6D8E5F41E943AADED86B134EA737981CDA262B3C
                                                                              SHA-256:8FDD47BE80B9D5DC0A117F26433FD49BE8AB952D93D048BAD3CAA1B3EA2C481A
                                                                              SHA-512:0AFD946021E7405B7A9B566CD83D4372B0860C15F22DE0BE32044A2F9D9B88FB0072CAAF63A8A3981EF13CBE98F10E33BC968B803F1A3C8F4FBC54D04227DD94
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/8211119_M.jpg
                                                                              Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068119109B72E74FBE4A7" xmpMM:DocumentID="xmp.did:84FCA24D1EF211E687F2E619A0CAF225" xmpMM:InstanceID="xmp.iid:84FCA24C1EF211E687F2E619A0CAF225" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:03801174072068119109B72E74FBE4A7" stRef:documentID="xmp.did:01801174072068119109B72E74FBE4A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 109 x 50
                                                                              Category:dropped
                                                                              Size (bytes):400
                                                                              Entropy (8bit):7.09085435301119
                                                                              Encrypted:false
                                                                              SSDEEP:6:u3qnioHpXN8tUWu6SPJit6wA2R6sf/fpyPJQvdTdy5Cni+V0RwItUaNHtix1qLE:uWxJXN80Bj062pyBUd9ni+V0Rsc0x1q4
                                                                              MD5:5FC6B56698CB0E2490002596515813DA
                                                                              SHA1:5257668222EC2244CC85F641F1FD325F8B63A38C
                                                                              SHA-256:B9DD68317DBF65ED68816C09E44969E16695C803E9DA1B5B40497CBADD1DA084
                                                                              SHA-512:271EBC910362257E5D127EC666AFB671630C6CCD00C194BF50AEEC6585E3049611E4DCA94994702BE73FBA146D3EA394CE56F8040C5A05F85C200FBE96F55478
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89am.2.......AAA:::...NNN...ccc~~~UUUwwwiii\\\GGGppp...333!.......,....m.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r..".PAsgpX..\..`ds........3Z.HO.m.{Zp....``.`.}.|.~.....Y|[...bc...P...........L.bU..............K..v....X.....c.....XL...b....\...]..^S.|.....V....w...YU.b..........c...V.J..(``%..T.X...+!.0...qs.!...UlR'M...=...9h..D...,.$....H.3..M98.....@...J...H.*]...P.J.JUC..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 290 x 40
                                                                              Category:downloaded
                                                                              Size (bytes):511
                                                                              Entropy (8bit):7.296630816071987
                                                                              Encrypted:false
                                                                              SSDEEP:12:NJ4bY80B+r/go0nMoFM4W7AR8e7ALJ0xqGPI8bpyP8aNie:Nw0BWgpnJFXWcR8aQqqGPI8Nynn
                                                                              MD5:4B22047A57FE3CB265DA6FFF8E526305
                                                                              SHA1:AC2AB21BD2B824C82E2953366DAF7079692B05EF
                                                                              SHA-256:260CA429BFA13E7260FD1CE144744D00AE193ABF8F671B96EDF0A867CBE37823
                                                                              SHA-512:869DB374BC80E45D4A9B5459858E4ED72D5A5AFEFA5D90E33FA0EE3BF5CC4BC8A2DDDA7EC10DB28F14DECCAD3F4DF1761175A69D8B3B26D2E1EA2FA1A4456F60
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/top_topics.gif
                                                                              Preview:GIF89a".(....333......AAA...NNN...\\\iii...........www......!.......,....".(......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..x.[...3`pV....|[@....]Ph..s.U...y...w...........F...9...........l.....................3........................h.........,.....x...............n...........$......c..M..'......".....Q2..#=...........)..a..?...I...!..$k1..k...-).+...F..pNhW..<D0.M...*.<....6.B......F......(8.U.%.=....L...>....X...L.|...Jt...:<.q...#+.R..#f.......C..M....S.^....c.M...]...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 716 x 40
                                                                              Category:dropped
                                                                              Size (bytes):2407
                                                                              Entropy (8bit):7.776969901374004
                                                                              Encrypted:false
                                                                              SSDEEP:48:4j26HbwGm/v5mymOxRmooyzA7dZl7wILkyHR0Rv5RMvUzfAsAnoZv80EOg3:46swGmHDf9zAmJyH4zMczfAZbf
                                                                              MD5:CED2752CDDF7C08F2C1E90665635A883
                                                                              SHA1:EA0368B6D8E63230BB32B702CBDE60CF37BE0949
                                                                              SHA-256:7714AFC60F1AF860192852C6DEA5EC1F3236AE4F9331C1AB12AB61967F519921
                                                                              SHA-512:1A972B9598B89E907B13D0DCB42BDD75D0F156185248744427F0410294D871A4A49585951187C2D1BC7799BF9CC04184E2C6C0E3DA50764CAF1A83049B252D6D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..(..........NNN...iiiAAA........\\\.........www333...!.......,......(......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~.............*....!...i..@...I....X...}.... ..7............T...."...$.....G..*..".'...$...D............ ....1.............?.. ...#...T@s.b...#...3............_ d...@.'. .:..d".:...HC..d...$.8...D..&Z0. A6j.Z! F.@..=s.p`t....HV@p....$.>.......X.......,.4..m........p....<...7..}.<6......H.~P.........a........{x..\.n]`...8.<#........8.A]....lZ=a....E........*_........r@.(Wl............Z........0..@tx....&@w:Xh.Q.._.. .0..<.0.C..X.O.Yv...|7A..~0.0.]..,.TH.H.<....0.......z...{..hU....6.xd.3...@U........^.%.......:.m....q@..,...NPJ..m..\(psB`..._..P.arB^pZ.?\.\..t.!v.\(....D.r..U.M:.ba''....`Y...u)..3.f..Q..X..(.......,....9...#.:#$P..U.Q.r]..i<n ...,....$.+.....b..H...`-K.r2......*...@......\......e.8.N..Y.P:Ud..:....V..<...Z.SO!.....M.....7..v..*.R`[.....:.......s.O....S.V.../..@..p2...%...\....../
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):437
                                                                              Entropy (8bit):7.169088602203833
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlEf0q7FJmN80BttOxw64dtxcA2KipoXMNUcjtO:3EJbmi0B+xw64dCK3MNUB
                                                                              MD5:08E18B4867439368888371B8A43F3D1C
                                                                              SHA1:5F736E4DC3FC1EB226A6F5356229CE7FB65A93AA
                                                                              SHA-256:7F37456419E30A1A02EC46701DFD54011DA38EACB193836BE17215D3831435D7
                                                                              SHA-512:825A0D72FCC0BF01E4E34A0AF5C215C12BE00A0AA22CE1B432250A95ADC20DB1D9E48D997A40D2C92F6BCC6C04FCB6B55F8B82C31F9CB6691F6CD93910179D55
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_wor01.gif
                                                                              Preview:GIF89ab.2.......AAA...NNN...:::ccc~~~wwwiii\\\UUUGGGppp...333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$..:....`.x..R.sup$.... .:.Z... ;......mUqD...L.S.XR..gX..Rs+w)d...^]~........aa........a..,`........R..g...gq....).(....Y.....]....*.'.g.............,...N........u....,.&....t%.Go.Za.I.bj..]..4..K......;......b..Q@...3kH..EmX....0Z....l,.S...S.T. j@).....g"..M..(.4s.F)V%P....`..K...h.]...p..K.....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1261
                                                                              Entropy (8bit):7.682513524436896
                                                                              Encrypted:false
                                                                              SSDEEP:24:jTVB6w2/j/WXhfBMdjGDPw4yvL0zfvcglBxLcqIclZcroj:r6WXhfB22PKzYHcgMbclirC
                                                                              MD5:C6766154C33036FDE9670E9ECDDB26B1
                                                                              SHA1:505343258AAE2D3D5C58692610B2CFA774362F79
                                                                              SHA-256:69AA3FD8B98C68AE17ADD8C7A2FC4DAAC88BB0474CB1C30DF96CCDD2B6B64D9B
                                                                              SHA-512:A669385FC9626F905EEBEAEEFBD263AFDD64647C6BD7C96D69D7FC32A58508487D3B0D4BE6097C3B8C951C4AC32F7A9133835C04641EE9E4768FDAA84C42BE3F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_pro02.gif
                                                                              Preview:GIF89a..........NNN.......AAA................F....\\\...iiiwww...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...@........AhDG.....X.... Y....1....F4.%.....EN{.q...+....3..L"4.0PH...?.A ... ...".E...,E..K(&..R.".5td...tv.pT...m...KV.............z...+.A.F........H.......^K:/*.%....Ytc.]...t5h.C....aQ..TW...3d.u7....6...'W.z0...!A..{rw..s.].P...G..q.v.z..U_.>...'...Y..}7..".%[v.mG..VZ..Zd...^D..D.'.^....p(M..^.b.........-+...".@`...Q@. .HpH....c.5..L.. #!.... ..F.I. ..J"L..=.......x..h.QM.Pc.{U..K.8YQ..8...QI.@..l.d(..@A.}..%..H0h p!.....IW.c]D..Y.....h..#.9....9A``....:P[..<P.....&Q.80...6...?.J....u@......YM.i.X.".b.<{(..J.'.........@.3.......F..B.F~:A.}:p...v.c..p........$)..W.....|k,I.....K....i.P......ol........\K.&{
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 70 x 50
                                                                              Category:dropped
                                                                              Size (bytes):277
                                                                              Entropy (8bit):6.763904599149975
                                                                              Encrypted:false
                                                                              SSDEEP:6:Jpli5UWu6Si+T3nDoL8PfvSf36+KlT9H9xm6uGJ:Jp1yS3DnfvSf3Vi97m6uGJ
                                                                              MD5:C29E569A45F97C3EC2B3584BC19CCF58
                                                                              SHA1:F1FDA0AA662A5A76C59642B2B0AB9424FD36428A
                                                                              SHA-256:3AED47A7B87BB25699A54D8D29B16B011C6957FAE0C36AEA3FCF7B0CBE443AFE
                                                                              SHA-512:921E36C864662EE660ACA36F22ACD2B26B1D1C41BAD67ABAB1A7C4CAA09C1C2ACF285C525061131549FAFEC8BDE467EC33140ADECED4ACBC82617C6B0835A36A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89aF.2.......AAAUUU...~~~GGGNNN...:::pppccciii...333......!.......,....F.2.....I..8...`(.di.h..l.p,.tm.x..|.....U......T`8..e* `...i......BA.0&..... ...#..8.V..M..u~y&k'|.W...z[.....$.&.....%.%..}...{.....l....#.$.......oqs}V..*.F^`b...i.8..5.A.e...................#..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):493
                                                                              Entropy (8bit):6.762120412863551
                                                                              Encrypted:false
                                                                              SSDEEP:12:Nl0cGFvBR1oFi/VcdGzCGSt0V1jxQH+7b25aQn:30csvBHogtcdGL537Cfn
                                                                              MD5:ADBF1B61493152F31D68F6296577740D
                                                                              SHA1:23F2FE934882F263E10999B099D712BC9C92F4D1
                                                                              SHA-256:DA7EDA11753A1F8A8C10929788ECFD1BB3849962AD7899B94C207050D1F2F49B
                                                                              SHA-512:5A783D22D400EEE6CBD754CE570461FE93047DE3C71ECACDF7EEC1537D48B08F923CC9A4D3BDA1F0E6D563C0F9CF741476176855D40E9019141BA6B6E25D1DB8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_wor02.gif
                                                                              Preview:GIF89ab.2.......NNN......iii...AAA..............www...\\\...333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,K.;.........b#wwx(....!??.j^..?....vxEk:....{.#ac#hb..wh..b.;.9t...nm.......".qq......".q..<p........b..w..w....9.8....i.....m....:.7.w.............<...^.... .{7...Z...0gC.....).Hp..bq.hck..e..4P.L.....j$........,Z@...;{h.LFnZ....p....|L.....[.t.%!.@-..4.`hC..U..h.4t.J1fE.]....p..K...x..........L.0...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 70 x 50
                                                                              Category:dropped
                                                                              Size (bytes):277
                                                                              Entropy (8bit):6.804669362162086
                                                                              Encrypted:false
                                                                              SSDEEP:6:JAlfyVl7ZlcUWu6SlA7t9u0PfvSf36+Kluk79xm6uGJ:JAINV1A7Lu0fvSf3VtY7m6uGJ
                                                                              MD5:04C5E26362BFFD78A1AC70C023B6E654
                                                                              SHA1:4C892F3496D3EE0CECE9DA46B72EB281D35B9B65
                                                                              SHA-256:88A858E65E939B05B4C5EEC32FEAD878DC4CAEB1D1867A1116E1AA7389D3FE29
                                                                              SHA-512:65509060D0A29A24CD32DE4A7F28C12F4A1F3D2E7AB2ABBFA33AABB8DC145524788C9EF206AA91C90CD1D99D7D30B09F34F660D557FB995567AF8693B1A0B47D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89aF.2.......NNN...www...\\\........AAAiii.........333...!.......,....F.2......I..8...`(.di.h..l.p,.tm.x..|.....U......Th8..e*0h...i...(..CA.0......$..C#..8.V..M..u~y&k'|.W...z[.....$.&.....%.%..}...{.....l....#.$.......oqs}V..*.F^`b...i.8..5.A.e...................#..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 275 x 110
                                                                              Category:downloaded
                                                                              Size (bytes):1370
                                                                              Entropy (8bit):7.686599488176684
                                                                              Encrypted:false
                                                                              SSDEEP:24:/rCy4UB6Hfv+7ym2/0pMCrcMAg30VGdSKvU3nzC/jg2nZBhmtrKPJ+fKL0HEQArh:/rb76+7fppMCrPhkyPdjgYZBEQJ+fCu2
                                                                              MD5:4279EE107355DFA8BF18A3638D0B2714
                                                                              SHA1:5473EC1F82C854DD63A3131294FB8CF4113E92D0
                                                                              SHA-256:94A0BF1558D5CF3DB890099DE5629118BECF8CB60728B30D648B6DEDE23B7984
                                                                              SHA-512:17752EABC4E26C48399029DF8720B99EE92F4D6688A1416C37CC1F70C0B912E097CE57EA9E00FBA7C64923457E036ADC1336693786ACED030B074FA6F8F011E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/ser_01.gif
                                                                              Preview:GIF89a..n.............AAA......iii...NNN......\\\...www..........f.....333.................................!.......,......n....`%.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~...............................................j........d....V.....c...S....`..S.....b..Q........(......)......(..."...%.'....+....m[.+.7^)...5@..t.z94A.....).:..D....&.iK.......Lw"...M@4F..]....FA...#\.0 f..4..|........N&......).!....."..VU.Ry.]J.......}..,.5O0...e..w....D...U..k.%...Y.K.1...K,.\..X.+6.L.3.{o!...h.[...<.sk.g.x..V..G.f)..F..w.M.........-e.Y..iL.r.F.?............r...h...]9....V..W;k....s...O.\....,...O%.uKE.\G.W.a(.z..T....+..@E..W.]!..U..j..{..'...B..*....g.l7....w..PF......'].D..d.I...u..x.S.w.d....E.0.-.q..^BY.R.>.N'.F.h....AB....k.....v... e.R}. a4.F.(x-.TRx.....hjR.,.`.s*.h.$...$...,".#.@.@hd.,..c..V............6...F+..Vk..........-.?H.......$..NO..b..&...).0............<...6.J.V.....;B.(.8...../....(..........J..*..I.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 275 x 110
                                                                              Category:dropped
                                                                              Size (bytes):1370
                                                                              Entropy (8bit):7.686599488176684
                                                                              Encrypted:false
                                                                              SSDEEP:24:/rCy4UB6Hfv+7ym2/0pMCrcMAg30VGdSKvU3nzC/jg2nZBhmtrKPJ+fKL0HEQArh:/rb76+7fppMCrPhkyPdjgYZBEQJ+fCu2
                                                                              MD5:4279EE107355DFA8BF18A3638D0B2714
                                                                              SHA1:5473EC1F82C854DD63A3131294FB8CF4113E92D0
                                                                              SHA-256:94A0BF1558D5CF3DB890099DE5629118BECF8CB60728B30D648B6DEDE23B7984
                                                                              SHA-512:17752EABC4E26C48399029DF8720B99EE92F4D6688A1416C37CC1F70C0B912E097CE57EA9E00FBA7C64923457E036ADC1336693786ACED030B074FA6F8F011E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..n.............AAA......iii...NNN......\\\...www..........f.....333.................................!.......,......n....`%.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~...............................................j........d....V.....c...S....`..S.....b..Q........(......)......(..."...%.'....+....m[.+.7^)...5@..t.z94A.....).:..D....&.iK.......Lw"...M@4F..]....FA...#\.0 f..4..|........N&......).!....."..VU.Ry.]J.......}..,.5O0...e..w....D...U..k.%...Y.K.1...K,.\..X.+6.L.3.{o!...h.[...<.sk.g.x..V..G.f)..F..w.M.........-e.Y..iL.r.F.?............r...h...]9....V..W;k....s...O.\....,...O%.uKE.\G.W.a(.z..T....+..@E..W.]!..U..j..{..'...B..*....g.l7....w..PF......'].D..d.I...u..x.S.w.d....E.0.-.q..^BY.R.>.N'.F.h....AB....k.....v... e.R}. a4.F.(x-.TRx.....hjR.,.`.s*.h.$...$...,".#.@.@hd.,..c..V............6...F+..Vk..........-.?H.......$..NO..b..&...).0............<...6.J.V.....;B.(.8...../....(..........J..*..I.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1282
                                                                              Entropy (8bit):7.665848136651442
                                                                              Encrypted:false
                                                                              SSDEEP:24:4gVFXB6WHj/WXQu/jHfccywrpaebqsyi418X3yqksEIdzOcmqNaShQAusm:7R6bXT/7UcywNNS/18HyvsJdvPNFw
                                                                              MD5:28DD1EC13BFA73B7D65C9927DDB2935D
                                                                              SHA1:766137E6C3FDA13677AC02097C01E3525831EF6D
                                                                              SHA-256:4588ABA16939BF32713B419C92DDB3C4EC067653C48EEB2D9C2AA499DB012177
                                                                              SHA-512:88B2F1C2443C831069880BAD8AD26E5B3E2E1E63DAE6573AB541A6A09DB88F6F7D664F4AA829C4DD17915F148F71BF50BF0D15CB88898ABB0AA3669E21FFD46C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..........NNN...iiiAAA........\\\.............YYY...www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c..5..`.....0...5...P.8..F..P.~\uQBE..O:..n...$...1 %.e...,@B.P..... !@.L".< @...H"%( t +...~.::@..O.-(..*L...N..`....U.P./E.....J...6.@@..aW.. t....G...#..E...Z.6.p...9.e...=..4..W9~ve:P....\l=.6..*.K.Zw.M......S...L....s..'$..4....4`.....=...5kf.o....%J....Yi..2.s`.2.....t,.0......$...^$.}.+....Y..x....GZx....b=... ..U.."D`c`.A..*.%.#]..'......wE...#<%a!K5U!..au.W^%8...=.&:c.T.4`.9....L.n...2p.H.v&.g".$...%NP.U..7..uU.1HE........mI.. L...v..y...@.h.......47.y..T....@.........Z....K....1:-.....`..;.[.Q"..^...6.....c.[|.*i....+!.0...:^.m0.<0nS....\WU..@.@...........6.........../..J*....B.uU.o/.D.........Z.s.,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):477
                                                                              Entropy (8bit):7.2951098077047485
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZi4ABmN80BRusdxN4HHjIovDcgtZicSzvG281XI3Jcbv:3ZixBmi0BRu8x2HcyYIwcSzuGa
                                                                              MD5:F88F3D6DDA431FE0F956CC23BEA49453
                                                                              SHA1:6BA2D35D8DF2FBA8BCC8E968E2A9A09D0FAE7964
                                                                              SHA-256:9CB8CEEFA58E8ED807DA51FCF4C2263A8B68C3D52DD9BF4157AB08344BD5765B
                                                                              SHA-512:0F5A19CBDE8DC6553D6EB6ED31B29AA16C829AF6249EB7947DAADC368CE8F848C804F1FCE7C6E69E3C5C699D0EED8409D9266B1B90E70108FB6E31A53A5E49E8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....AAAGGGNNN......UUU~~~wwwpppiii:::ccc\\\......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$........h.&..A..TZk.[*p...*.....C....RI.A@L...T..Tbuw.m.v..&d$f..rt...\.z..^.................'Z.....rT._........~.a.r....'....................%.%.......t.......).]..r..$( .`.x.+.Y.....uB`+]..t:]Cx-.....%..8g....Q..R.p....y2..8......V....7T.r"&.).p].P\...D.....t.'G....(..5..+.rV]..T..<..EA. l.*...M$..#|J...L.....+^....#K.L.....D..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1351
                                                                              Entropy (8bit):7.648170211216542
                                                                              Encrypted:false
                                                                              SSDEEP:24:qkFXB6WHj/WXsPoT7I7WjKxhajPdksQoJuRZl3cjb4nmZVswcuzgCo1m4fm:NR6bXsPkE7hxhMP6BZ4HLcuzMmEm
                                                                              MD5:AC895F0A84005E2B5A9067616E5B4939
                                                                              SHA1:54030C7D51F20908ADC1BF7ECA6E8DF30DF968DE
                                                                              SHA-256:480B7DEA479F8B24383F333D1B2EDF03660D1DAAFCDFF0998939B662EB747FAE
                                                                              SHA-512:FC77B83C67EBFABAE18D2F845BC05B47FA3EB6EF389F31FD8881F5AD3892BC2603967988AE5B2237A749154E9D102C46195A8A5E32E33FBE30989AAEB416CA99
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..........NNNAAA.......\\\iii............YYYwww..........333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c..*p@...D......\#6z. ....p..X)2...!#bZ8...A.NJ0.1.............S... ......,I....o..J"j..$Q...."... ..0.kM..tJH..+..6.~.Q....GE$8.5PX....}.U..HT..-....XTpt).H.'`..x...I.>.Y........z5.O.E..,Z...a/..t...?9..V...%x.N.x....I..4.B..K...Tw.Q........x.._.o....Cd][g..>e.,.r.z~...1.U4..q....v.0.`o.%..l..6..y.PX&.%HX.D.....&.l..&.b..h.z.q.. .....0\......&.H.C.Y4.y:... .Y.^SO.U.K.#SK[...:_J.\....f^.f...I.....-.,.....9.]..9\..(.e .z.K..........PAA..,...@....)To.^b.%p@...%A.......J0@.......t.iG+.`..,..@..D.....Z.T:...4..........RW....b... ..,*..G.N....@0.....e.DE.........V......A...0\P.."g".l.)..../....@......&.h....0.|...d........
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=(C)2013 Sergey Peterman, all rights reserved], baseline, precision 8, 145x145, components 3
                                                                              Category:dropped
                                                                              Size (bytes):12515
                                                                              Entropy (8bit):7.89589562927567
                                                                              Encrypted:false
                                                                              SSDEEP:384:EnHg+ROE8vtnGNLWw3UXLLOSOjGTJSwbLV/X:EHg+ROEBLP3UONkSsZf
                                                                              MD5:DEC2DDED71281207FF6C131D71103875
                                                                              SHA1:2C20C3D5964C758D43A9CF38B86E8D14633CEEB4
                                                                              SHA-256:6944B7400ACE9344B5E0C73231C51403671255C8F8681AA435689800C59A9A11
                                                                              SHA-512:7F350FB455889BB4FC8560D9F881605EBD2FC50632264FC8B28E64C52AAA5A955C25626C2913E6A4319DA5A0302A88D39E8B1F6B23AD60CDDF8653B2245E1B15
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.....RExif..II*...........-...........(C)2013 Sergey Peterman, all rights reserved........Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="B50BDB4C1868B50AE894C43ACC2D9CF1" xmpMM:DocumentID="xmp.did:3108F0D61EF111E687F2E619A0CAF225" xmpMM:InstanceID="xmp.iid:3108F0D51EF111E687F2E619A0CAF225" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" photoshop:AuthorsPosition="Nikon digital camera user"> <xmpRights:UsageTe
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=(C)2013 Sergey Peterman, all rights reserved], baseline, precision 8, 145x145, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):12515
                                                                              Entropy (8bit):7.89589562927567
                                                                              Encrypted:false
                                                                              SSDEEP:384:EnHg+ROE8vtnGNLWw3UXLLOSOjGTJSwbLV/X:EHg+ROEBLP3UONkSsZf
                                                                              MD5:DEC2DDED71281207FF6C131D71103875
                                                                              SHA1:2C20C3D5964C758D43A9CF38B86E8D14633CEEB4
                                                                              SHA-256:6944B7400ACE9344B5E0C73231C51403671255C8F8681AA435689800C59A9A11
                                                                              SHA-512:7F350FB455889BB4FC8560D9F881605EBD2FC50632264FC8B28E64C52AAA5A955C25626C2913E6A4319DA5A0302A88D39E8B1F6B23AD60CDDF8653B2245E1B15
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/17672624_S.jpg
                                                                              Preview:.....RExif..II*...........-...........(C)2013 Sergey Peterman, all rights reserved........Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="B50BDB4C1868B50AE894C43ACC2D9CF1" xmpMM:DocumentID="xmp.did:3108F0D61EF111E687F2E619A0CAF225" xmpMM:InstanceID="xmp.iid:3108F0D51EF111E687F2E619A0CAF225" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" photoshop:AuthorsPosition="Nikon digital camera user"> <xmpRights:UsageTe
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1254
                                                                              Entropy (8bit):7.65814062466723
                                                                              Encrypted:false
                                                                              SSDEEP:24:jq5lUFXB6WHj/WXZsBM3JTqdjO5XPSpyvk8q1v7zdm8gLcqiXZ8AvKA1T79eM:jqXOR6bXZsB6TLXPSc0v7zFRp8+KA131
                                                                              MD5:77D1641FE3694CE26F2FBCD00175178F
                                                                              SHA1:9C8B78A1A9083B9D8A4A07D654D87B8489EEA776
                                                                              SHA-256:EF85925D1C877AA75BBDD90EDAE923D2F116710D16543174AB994BF83C5550B9
                                                                              SHA-512:512507E1672D9D78B9A73487FF56C6175FD8733BADA9544B958AD0A9A767A942DBD059B60D363031FC30A1DEBBAC44C455817D0B5C08DD0B2A756A94937611F7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_pro01.gif
                                                                              Preview:GIF89a.......NNN.......AAA..........YYY.......\\\...iii...www333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...@........AhDG.....X.... Y....1....F0.%.P...EN{.qD..+....3..L"4.(P(.F.?.= ... ...".E...,E..K(&..R.".5td...tv.pT...m...KV..............z...+.A.F........0.......^K:/*.%....Ytc.]...t5h.C....a...TW...3d.u7....6...'W.z0...!A..{rw..s.].P...G..q.v.z..U_.....'...Y..}7..".%[v.m7..VZ..Zd...^D..D.'.^....p(M..^.b.........-+...".<`H..M@. .@p.....c.5..... #!.... ..F.I. ..J"L..=.......x..h.QM.P..{U..K.8YQ..4...QA.@..l.d(..0A.}..%..@0h p!.....I..c]4..Y.....h..#.)....)A``....6P...8@@....&Q.40S..2.e.?.:A...u.......YM.i.X...b.<{(..B.'........k..3........F..B.F~*A.}6p...v.c..p........$)..W.....|k,I.....K....i.P......ol........\K.&{
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1292
                                                                              Entropy (8bit):7.665056463066406
                                                                              Encrypted:false
                                                                              SSDEEP:24:g0XVB6w2/j/WXDiTDF5E++Sdy4wFS3iOVOHokJ+nybcCqi9XvGLOWv:gW6WXD6DF+++APSS3eHRsny4LiJvGv
                                                                              MD5:7E986C45F6D17BB8D2BBEDBD79EED05C
                                                                              SHA1:3B60B3C1178B1EECFC6A9C3633161B3308B59540
                                                                              SHA-256:95561A6AAAA2D831ECCED3E648DEBA02F77F21E98180C97178A3D61F63725ACD
                                                                              SHA-512:4731FC281D2F420050A7D584C3489F763E6FE5E31A595A8FC8C2BEDBF5BECCEB55EE4ABA4CB4468CF5222286C668F0FB147DD0DAAA8EFEAD01FA582B3A8D5B7C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_wor02.gif
                                                                              Preview:GIF89a........:....NNNiii.....AAA.........\\\.......^.........www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c..5........@...5...P.8..F..P.~\uqBE..O:..nU..$...1 %.e...,@........0A@.L".@0`...H"'0 t ....~.::@..O.-(..*L...R..`....U.P./E.....J...6.P@.-..aW.. t....G...#..E...Z.6.p...9.e...=..4....W9~ve:P....\l=.6..*.O.Zw........s...L....s..)$..T....D`.....=...5kf.o....%J....Yi..2.s`.2_....t,.@......$...^$.}.+....Y..x....GZx....b=... ..U.."H`c`.A..*.%.#]..'......wE...#<%a!K5U!..au.W^%8...=.&:c.T.4`.9....L.n...2p.H.v&.g".$...%RP.U..7..uU.1HE........mM.. L. .v..y...D........47.y..T....`.....H...Z....K....1:- ....`+.;.[.Q".....6.......[|.*.....+!.0...:^.m0.@0nS....\W...D.@...........6.)........./..J*....B.uU.o/.H.@.......Z.s.,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1273
                                                                              Entropy (8bit):7.651082065730159
                                                                              Encrypted:false
                                                                              SSDEEP:24:jJwiFXB6WHj/WX/Q0avuNMRBFePEgapiyTnJ+h2X0GSDwdZM:jJwMR6bX/Q0hNMoP7GiycWJ8wnM
                                                                              MD5:85FBD0F162D863239023C5AD21118D29
                                                                              SHA1:0413C2BEB743688D1FC7052F65F8ED76BC33788D
                                                                              SHA-256:DF765443E28E35D228A38636690488B35EF702BF45AA183B273101FEAB7AC9D3
                                                                              SHA-512:FFEE1C7CA3282167F94C69E11BEFE407A931045ACC509EBBBD1B9B4EADEB7191B110419A8C3BE339EE0FBB360B44E4DD2E0D0F753D134E46CBE9780C0366B284
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_con01.gif
                                                                              Preview:GIF89a.......NNN......AAA.......iii........YYY.......\\\www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...p@......`B@.K...x.@..R#P..h.L...+G....../g...@....D.00`.FA.-......?.%.p@.C.0e5(. ..."...ZU.V.]....6.Y.-%.P..i ..Lz..u.......+XD.~...r.J..fB.\3P....W..pW\..4...9s...0..]Z.g.&....P...[[.}.s...Y..<[8!.%I.....U.}....Su.s....stV..W?M~...u..t..y....~/.=K.r...^.......}..E.a.........W.`..I^=.^'Y.D.Z".....DU.&a...."bY.tF.EG=..r.......e......h...G.tF.sG...;K:cd. A..RNS.1T^i...d...8.... 0f....$ i..&=.. ....i....`.....#..<.g .......S._.d....*0@`..8A...../...AZ......z..........!.8.....d@...i@.....QtMP...8......)...v.I..........n.&..!..l..8 .....m..r;A.1... ..+....".s.6-E.^.m...;.E.4+.....+....*....p..>0.4.@ Hj....*..#.S..'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1254
                                                                              Entropy (8bit):7.65814062466723
                                                                              Encrypted:false
                                                                              SSDEEP:24:jq5lUFXB6WHj/WXZsBM3JTqdjO5XPSpyvk8q1v7zdm8gLcqiXZ8AvKA1T79eM:jqXOR6bXZsB6TLXPSc0v7zFRp8+KA131
                                                                              MD5:77D1641FE3694CE26F2FBCD00175178F
                                                                              SHA1:9C8B78A1A9083B9D8A4A07D654D87B8489EEA776
                                                                              SHA-256:EF85925D1C877AA75BBDD90EDAE923D2F116710D16543174AB994BF83C5550B9
                                                                              SHA-512:512507E1672D9D78B9A73487FF56C6175FD8733BADA9544B958AD0A9A767A942DBD059B60D363031FC30A1DEBBAC44C455817D0B5C08DD0B2A756A94937611F7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.......NNN.......AAA..........YYY.......\\\...iii...www333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...@........AhDG.....X.... Y....1....F0.%.P...EN{.qD..+....3..L"4.(P(.F.?.= ... ...".E...,E..K(&..R.".5td...tv.pT...m...KV..............z...+.A.F........0.......^K:/*.%....Ytc.]...t5h.C....a...TW...3d.u7....6...'W.z0...!A..{rw..s.].P...G..q.v.z..U_.....'...Y..}7..".%[v.m7..VZ..Zd...^D..D.'.^....p(M..^.b.........-+...".<`H..M@. .@p.....c.5..... #!.... ..F.I. ..J"L..=.......x..h.QM.P..{U..K.8YQ..4...QA.@..l.d(..0A.}..%..@0h p!.....I..c]4..Y.....h..#.)....)A``....6P...8@@....&Q.40S..2.e.?.:A...u.......YM.i.X...b.<{(..B.'........k..3........F..B.F~*A.}6p...v.c..p........$)..W.....|k,I.....K....i.P......ol........\K.&{
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):437
                                                                              Entropy (8bit):7.169088602203833
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlEf0q7FJmN80BttOxw64dtxcA2KipoXMNUcjtO:3EJbmi0B+xw64dCK3MNUB
                                                                              MD5:08E18B4867439368888371B8A43F3D1C
                                                                              SHA1:5F736E4DC3FC1EB226A6F5356229CE7FB65A93AA
                                                                              SHA-256:7F37456419E30A1A02EC46701DFD54011DA38EACB193836BE17215D3831435D7
                                                                              SHA-512:825A0D72FCC0BF01E4E34A0AF5C215C12BE00A0AA22CE1B432250A95ADC20DB1D9E48D997A40D2C92F6BCC6C04FCB6B55F8B82C31F9CB6691F6CD93910179D55
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2.......AAA...NNN...:::ccc~~~wwwiii\\\UUUGGGppp...333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$..:....`.x..R.sup$.... .:.Z... ;......mUqD...L.S.XR..gX..Rs+w)d...^]~........aa........a..,`........R..g...gq....).(....Y.....]....*.'.g.............,...N........u....,.&....t%.Go.Za.I.bj..]..4..K......;......b..Q@...3kH..EmX....0Z....l,.S...S.T. j@).....g"..M..(.4s.F)V%P....`..K...h.]...p..K.....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 109 x 50
                                                                              Category:dropped
                                                                              Size (bytes):400
                                                                              Entropy (8bit):7.108723917789217
                                                                              Encrypted:false
                                                                              SSDEEP:6:4jNSxrN8tUWu6SPJit6wA26bsf/UkNyPJQvdTdy5CniPmV0o2tUaNHtix1qLE:UNKN80BjFbL+yBUd9niPmV0Yc0x1q4
                                                                              MD5:668517320A60233423B44D9AFA7B0495
                                                                              SHA1:6390812176E5761C925D33413260A251FA3B8985
                                                                              SHA-256:A580BD2532EB781BF95BBAF7233926F482781E9CDB7F0298B58E2425AFB06930
                                                                              SHA-512:43FEB4FEEEBBCFF3E736630FEC0ED8D86BB0994F16190D07F5E50A52D2141B11F0679422A012BCA4516009E80142BB9AAE69FF0C579D351960E1E18F0E3B4845
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89am.2.......NNNAAA...iii........www...\\\............333!.......,....m.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r..".PAsgpX..\..Pds........3Z.HO.m.{Zp....``.`.}.|.~.....Y|[...bc...P...........L.bU..............K..v....X.....c.....XL...b....\...]..^S.|.....V....w...YU.b..........c...V.J..0P`%..T.X...+!.0...qs.!...UlR'M...=...9h..D...,.$....H.3..M98.....@...J...H.*]...P.J.JUC..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 435 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):1240
                                                                              Entropy (8bit):7.673821284917987
                                                                              Encrypted:false
                                                                              SSDEEP:24:80B6Hfv+LcYBm6wI1TVit2xOr7bi4HO2oIYl4Z5m1J4N4RxC96p7QS6Z+B4Ec:826+LcYBuI1TVitUOrTHfoE419xCw73e
                                                                              MD5:97E5D84CD1E364E428BF5C5BC84385EA
                                                                              SHA1:33A19041CB9B406585AAA75150B1642292EE6DE1
                                                                              SHA-256:87AA48ADB1F2972FBC8B0DDE3AEF20DFE5136AFB6647354FE1EEEAB2DA625A48
                                                                              SHA-512:69330039048497ED019F8BCC203A4FD8498721BACDF2FF6A2D9D8086421C1C2A54CFCC111BCB0FD2923FFAA86F8565024153FCD03D9B0ABBEA592EA68135C4BE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_01.gif
                                                                              Preview:GIF89a..2....iii..........www...AAA\\\...NNN............333!.......,......2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~...............................+.. .........2.......2...... ............................................................................@p.....^..@@.y..$,(..D....'. .i.......!DZ.HU.. .K...p|. ....JR8............CO.......Kk...p@.jUS..j...gL......ua..,m.....B..-.b.0-...x...p.J..V.....6O..5.t.*A.,].Ek.......30v....)..y..V..t.0@!..[...P.bIP.*.6........&0{.+[..........~.v`@.g...,x....[....3#..C+......q..T.)........^.._.....H.U...Y.@....V(.a.....0.Z.R.T/.F...d.K...f.7..3.Y...}.=..2....TT13.U.6..A...P...&..9Y.QI....:.,P.|.U3.b..bdI0.@.~.|..q6f..A..4.%!s.a........A>`..8@O.....w....).....jN6...U.Nu5.iI.u...t......E..V. hM..(*.C..h.M......T....W.V.....Vj)%..8.?.|F...u.A.C.]. ...... ..@..L.JC...@p.L..z^.....G...+.....N.Z....5.B......R .*3.)A.;A$A..~*....+.~..K.G.)3.4.J|.k..K..E''..Z..L.Ox(...rpa"W....6]..KB.g...O.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 70 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):277
                                                                              Entropy (8bit):6.804669362162086
                                                                              Encrypted:false
                                                                              SSDEEP:6:JAlfyVl7ZlcUWu6SlA7t9u0PfvSf36+Kluk79xm6uGJ:JAINV1A7Lu0fvSf3VtY7m6uGJ
                                                                              MD5:04C5E26362BFFD78A1AC70C023B6E654
                                                                              SHA1:4C892F3496D3EE0CECE9DA46B72EB281D35B9B65
                                                                              SHA-256:88A858E65E939B05B4C5EEC32FEAD878DC4CAEB1D1867A1116E1AA7389D3FE29
                                                                              SHA-512:65509060D0A29A24CD32DE4A7F28C12F4A1F3D2E7AB2ABBFA33AABB8DC145524788C9EF206AA91C90CD1D99D7D30B09F34F660D557FB995567AF8693B1A0B47D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_top02.gif
                                                                              Preview:GIF89aF.2.......NNN...www...\\\........AAAiii.........333...!.......,....F.2......I..8...`(.di.h..l.p,.tm.x..|.....U......Th8..e*0h...i...(..CA.0......$..C#..8.V..M..u~y&k'|.W...z[.....$.&.....%.%..}...{.....l....#.$.......oqs}V..*.F^`b...i.8..5.A.e...................#..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):504
                                                                              Entropy (8bit):6.95288064880368
                                                                              Encrypted:false
                                                                              SSDEEP:6:NlmUrM7dhlM6Wu6SPJit6YwSUgcudYlyifmgdavPt51Sa0e50i/93DkI6+tJHrJ3:NlFrMLvB5SAlugUN5Lv0iuyJL4/4
                                                                              MD5:F9324200629A76993D24024194A40609
                                                                              SHA1:3C65536814C314C77D13E99BE89A82A0974789B2
                                                                              SHA-256:FE9484D62F2C5C7E3DDBB07FA23C5DE85726EDE76B9F08D2FFD8AFA9402256C1
                                                                              SHA-512:B8BD35169E374BCCD2B57718DD94D1A1DB338B5660D6161E2CB6E8730756407466B29327E979C8D7D8B0795BFBB7BA0EBA22E6347B72776E745B1A80A9F412F5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_con02.gif
                                                                              Preview:GIF89ab.2....NNN...www...iii...AAA........\\\...............333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,k.#....V......0;.....\..!j...`..~5t4v..|z"...b"....#.h.#^...._."...6.3.....jip.gh}.h."......j......7.................g."..6.%....~.....#...$...............4.2.....^.@.baKWb.v..82.l.3.h.-twp.DT.(R.W.....:un.C.Q5p...Tf..;.3....O..3...V..M.9o.b..V+...0....-_.DH.x#S........a.Q...@....L.D.E.pL..v..........L.....+^..c.!..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):448
                                                                              Entropy (8bit):7.320888154418217
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZHOH35OgmN80Byqgz0fVi2DMyOvegXWIvZrlFI2mluv3E:3ZH0mi0BiIfVPYXWIvZrlFQgvE
                                                                              MD5:2FB84A3717D5604CA2D429F83C12DE78
                                                                              SHA1:C2EABB6DE6BD32F860F3C8E58B4998A92DD087E3
                                                                              SHA-256:382A3E6726A2E61100AB88B12B5A9DA520D7787EF4591A95EDA3BC3960F89990
                                                                              SHA-512:9F638868D64A906BBB3A98E51AE272DDE054EE1656BD9D28E2AC7F75F7C48FEB81D87601E9746AA47BA44EA35F698CD1C54E66231DD5CB97F904785689FBFFF5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_con01.gif
                                                                              Preview:GIF89ab.2....AAA...UUUNNN...:::~~~cccwwwGGGppp\\\iii......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$......R.4.....02....Z.d.Z.........dn<.j..J.|....X..N....O.....&s#uw.y.ZY`.WXmzX........Z......'......|...qp......Wv...&......n......r.................$.".....q........v....k...X...vo.@Ly...V..:....+C.O1h.m~..e..7.#..0..M..#}i<V..Iw)O....T'.q.0....)W.$.ux"Q..{.L..._.I...8...D.$p..oJ..f.]...p..K...x....._....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1261
                                                                              Entropy (8bit):7.682513524436896
                                                                              Encrypted:false
                                                                              SSDEEP:24:jTVB6w2/j/WXhfBMdjGDPw4yvL0zfvcglBxLcqIclZcroj:r6WXhfB22PKzYHcgMbclirC
                                                                              MD5:C6766154C33036FDE9670E9ECDDB26B1
                                                                              SHA1:505343258AAE2D3D5C58692610B2CFA774362F79
                                                                              SHA-256:69AA3FD8B98C68AE17ADD8C7A2FC4DAAC88BB0474CB1C30DF96CCDD2B6B64D9B
                                                                              SHA-512:A669385FC9626F905EEBEAEEFBD263AFDD64647C6BD7C96D69D7FC32A58508487D3B0D4BE6097C3B8C951C4AC32F7A9133835C04641EE9E4768FDAA84C42BE3F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..........NNN.......AAA................F....\\\...iiiwww...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...@........AhDG.....X.... Y....1....F4.%.....EN{.q...+....3..L"4.0PH...?.A ... ...".E...,E..K(&..R.".5td...tv.pT...m...KV.............z...+.A.F........H.......^K:/*.%....Ytc.]...t5h.C....aQ..TW...3d.u7....6...'W.z0...!A..{rw..s.].P...G..q.v.z..U_.>...'...Y..}7..".%[v.mG..VZ..Zd...^D..D.'.^....p(M..^.b.........-+...".@`...Q@. .HpH....c.5..L.. #!.... ..F.I. ..J"L..=.......x..h.QM.Pc.{U..K.8YQ..8...QI.@..l.d(..@A.}..%..H0h p!.....IW.c]D..Y.....h..#.9....9A``....:P[..<P.....&Q.80...6...?.J....u@......YM.i.X.".b.<{(..J.'.........@.3.......F..B.F~:A.}:p...v.c..p........$)..W.....|k,I.....K....i.P......ol........\K.&{
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 145x145, components 3
                                                                              Category:dropped
                                                                              Size (bytes):14057
                                                                              Entropy (8bit):7.951030889897283
                                                                              Encrypted:false
                                                                              SSDEEP:192:UMZormaudkVWQ8QR5FLNV97csu680bEnwgvSG/BZYyvFu+Ylt97+FwFXe9LTPEh:Z+pIXsRNrcp6Fg7ZVFu+YlvamFO5PEh
                                                                              MD5:2B29526C4F22AFCAA3B853F33621E623
                                                                              SHA1:6D8E5F41E943AADED86B134EA737981CDA262B3C
                                                                              SHA-256:8FDD47BE80B9D5DC0A117F26433FD49BE8AB952D93D048BAD3CAA1B3EA2C481A
                                                                              SHA-512:0AFD946021E7405B7A9B566CD83D4372B0860C15F22DE0BE32044A2F9D9B88FB0072CAAF63A8A3981EF13CBE98F10E33BC968B803F1A3C8F4FBC54D04227DD94
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068119109B72E74FBE4A7" xmpMM:DocumentID="xmp.did:84FCA24D1EF211E687F2E619A0CAF225" xmpMM:InstanceID="xmp.iid:84FCA24C1EF211E687F2E619A0CAF225" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:03801174072068119109B72E74FBE4A7" stRef:documentID="xmp.did:01801174072068119109B72E74FBE4A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):463
                                                                              Entropy (8bit):6.7954744641818845
                                                                              Encrypted:false
                                                                              SSDEEP:6:Nl033qehlM6Wu6SPJit6YR1jfUaeCxqAY3SWyWKTW5JLqg3NzqsUC6GJz59L+kEl:Nl03VvBowUO3S9WjdNNzHU5G9593mRV
                                                                              MD5:18D2B037AA161AFF54BC4E6805733AAC
                                                                              SHA1:7A82143F903190C5EB7F070CB266BC20F5CA3174
                                                                              SHA-256:40140273C63694B36299C57F5204312F0FB0E0D656CDD861B60FE9C0799B528A
                                                                              SHA-512:52DB33CD0D7E2D9E8F4E744EEC756671EDB43424507CBE054E19A5455EF5232B9EB35ED54A1FBBDA14F87A41EAEE48F61ED7EF59A3187D0E2B3FE2263E0DDB42
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....NNNwww...iii...AAA...\\\......................333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,K..8...fp$D./Z......A^.......sp..qc1w~"..}An7.....k_.$^....qg.i~.#.....6.6....qq.".st".x.......7.5..}.........{.........i.8.4.s...........r..._.......oq..84.U:f..I2. A.h...lw.^....-X...#..*.(J.w5.L.T..H.....R...j.!.._L..x...D(..6...4.)T9Tj.3...X.j....`..K...h.....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 290 x 40
                                                                              Category:dropped
                                                                              Size (bytes):511
                                                                              Entropy (8bit):7.296630816071987
                                                                              Encrypted:false
                                                                              SSDEEP:12:NJ4bY80B+r/go0nMoFM4W7AR8e7ALJ0xqGPI8bpyP8aNie:Nw0BWgpnJFXWcR8aQqqGPI8Nynn
                                                                              MD5:4B22047A57FE3CB265DA6FFF8E526305
                                                                              SHA1:AC2AB21BD2B824C82E2953366DAF7079692B05EF
                                                                              SHA-256:260CA429BFA13E7260FD1CE144744D00AE193ABF8F671B96EDF0A867CBE37823
                                                                              SHA-512:869DB374BC80E45D4A9B5459858E4ED72D5A5AFEFA5D90E33FA0EE3BF5CC4BC8A2DDDA7EC10DB28F14DECCAD3F4DF1761175A69D8B3B26D2E1EA2FA1A4456F60
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a".(....333......AAA...NNN...\\\iii...........www......!.......,....".(......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..x.[...3`pV....|[@....]Ph..s.U...y...w...........F...9...........l.....................3........................h.........,.....x...............n...........$......c..M..'......".....Q2..#=...........)..a..?...I...!..$k1..k...-).+...F..pNhW..<D0.M...*.<....6.B......F......(8.U.%.=....L...>....X...L.|...Jt...:<.q...#+.R..#f.......C..M....S.^....c.M...]...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1359
                                                                              Entropy (8bit):7.670170039570293
                                                                              Encrypted:false
                                                                              SSDEEP:24:pVB6w2/j/WXguBj0oTSnsKb5sQoImvr16V1T9KlHEsqu1DP6AA5lfu5:h6WX+kubb5UTUVGtQu1b1AXM
                                                                              MD5:6EEB01250D4FE8EB9DE5BC181CA803AE
                                                                              SHA1:250BDA7FAD0E6AA56DDD3BBF6135607A2F768479
                                                                              SHA-256:984D0897E10A003EC3A724CF3827EA8BCAF96E74DD2E7F3B4868BF09ED557001
                                                                              SHA-512:22BFB60A6BF27EFF9CBC7AF3B78B9F9DFBB9942EAD0BA8EE0CD2223188DE192456D44C6D1DC69AECE922B2590270FE6F995D774182300503E6BD426122ECBAD7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_ser02.gif
                                                                              Preview:GIF89a.............NNNAAA.........\\\iii............../...www........333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c..2.@....D....D.\#6z. .....p..X)2...!#bZ8...A.NN8.1..........K..S...@......,I....o..J"j..$Q...."... ..0.kM..tNP..+..6.~.a.. .GE(8.5PX....}.U..HT..-....Xdpt).H.)`..x...I.>.y........z5.O.E..,Z...a/..t...?9..V...%x.N.x....I..4.BX.K...Tw..........x.._.o....Cd][g..>e.,.r.z~...1.U4..q....v.0.`o.%..l..6..y.PX&.%HX.D.....&.l..6.b..h.z.q.. .....0\......&.H.C.Y4.y:... .Y.^SO.U.K.#SK[...:_J.\....f^.f...I.....-.,.....I.]..9...0.e .z..... ......PAA..,.......)To.^b.).....5........N@........t.iG+!p@.,.....H ....Z.TJ...<..........R........0..,*..G.R....@@.....e.DI.........V..... A...0\P.."g".l.)..../....@......&.h....@.|...d....R...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1006x558, components 3
                                                                              Category:dropped
                                                                              Size (bytes):176775
                                                                              Entropy (8bit):7.975849304633989
                                                                              Encrypted:false
                                                                              SSDEEP:3072:elnv7qK5FRhQ0LNZ4iHQKMUdD8QcS2mwBnfyi5zQdBiANWrFNWiwnMzZ:s7qK5F3Q2NZ4iw3+wu2mynfhkNcFNrw0
                                                                              MD5:EBFFAFBDC007347A748DE1414A6A226C
                                                                              SHA1:B77613D0F126888D4FBDB9ABD9CCBD25EC63C323
                                                                              SHA-256:CB1B7FC4D5C0543E73A0546A77041B8FCA14F55AE8B0353F065094829F40A9D6
                                                                              SHA-512:C8A9D66E5005932FC9972F6C2B0B1A7D4773917F9A5B7D842C0759AF1ED256DB302E643BA57A6F2BCDAF1DAFB5FAF7C4EB5657C29B7891E101DB029846A42E76
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B0A432E5F0F9B7" xmpMM:DocumentID="xmp.did:78FADD3C308111E69F73F1F19B88B3EE" xmpMM:InstanceID="xmp.iid:78FADD3B308111E69F73F1F19B88B3EE" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:018011740720681192B0A432E5F0F9B7" stRef:documentID="xmp.did:018011740720681192B0A432E5F0F9B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):448
                                                                              Entropy (8bit):7.320888154418217
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZHOH35OgmN80Byqgz0fVi2DMyOvegXWIvZrlFI2mluv3E:3ZH0mi0BiIfVPYXWIvZrlFQgvE
                                                                              MD5:2FB84A3717D5604CA2D429F83C12DE78
                                                                              SHA1:C2EABB6DE6BD32F860F3C8E58B4998A92DD087E3
                                                                              SHA-256:382A3E6726A2E61100AB88B12B5A9DA520D7787EF4591A95EDA3BC3960F89990
                                                                              SHA-512:9F638868D64A906BBB3A98E51AE272DDE054EE1656BD9D28E2AC7F75F7C48FEB81D87601E9746AA47BA44EA35F698CD1C54E66231DD5CB97F904785689FBFFF5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....AAA...UUUNNN...:::~~~cccwwwGGGppp\\\iii......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$......R.4.....02....Z.d.Z.........dn<.j..J.|....X..N....O.....&s#uw.y.ZY`.WXmzX........Z......'......|...qp......Wv...&......n......r.................$.".....q........v....k...X...vo.@Ly...V..:....+C.O1h.m~..e..7.#..0..M..#}i<V..Iw)O....T'.q.0....)W.$.ux"Q..{.L..._.I...8...D.$p..oJ..f.]...p..K...x....._....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):407
                                                                              Entropy (8bit):7.180119136477075
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZFCmN80BX95cXcvzzu3dg8jhVZLjqcD:3ZFCmi0BwXcLzutg81/
                                                                              MD5:880661B81D3EA1DB0DCACD5495A520CC
                                                                              SHA1:F88F9A3687C88E8CEEB6E5323C0BACBECAC7D4E9
                                                                              SHA-256:4FB1EE617E73E7AA9E200B1805A817940BAD2F32D336755009FC9952A01DCA4F
                                                                              SHA-512:9D1AD92E458CE526EAD0E20A41F888CC858C6E1C85BF79F7F9ABF36EFF6E3162E27ED3333C63B65FA07FBE0EF3214FE1A547363B9E180EE64CFF2C3F36E310CF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_pro01.gif
                                                                              Preview:GIF89ab.2....AAAUUUNNN...:::pppGGG~~~iiiwww...\\\ccc......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$..4....Th $.'V.c....@L.......fwS..!<.............[O..N.u..aW.Ynw......&~&....aa...cd..h|.x....'.%..m..........pk.....w.....Y.(.$.cu...........b...O......._a.R.w........e.....v.\.|xp%H.........(I.o%...T..D|.D.]l.Q....J....]H..XFk.B$....,.3.%L)4*y3...H.*]...P.J.J...X.j=...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1532), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):11055
                                                                              Entropy (8bit):6.141725507636334
                                                                              Encrypted:false
                                                                              SSDEEP:192:SIbaV2y8/6hKiLWmVy/PkTrbRPc1yOahcWkItiv/Jl2VQ+:SIb/iqmOkXb5c1yOmcutivhl2V
                                                                              MD5:240B9EA691376EC465A518C31D531FB8
                                                                              SHA1:C8AFAF452ADDAC3D5BBD590A3C925F2A9BBA3B77
                                                                              SHA-256:F00B293FB59D1F2DD43A0A9D2A2020E0BB98E806F213596C755CCFD59A99CAF9
                                                                              SHA-512:3043F6A8C7A86445B9706F689E01BEA1D43C22E36B6597228D2EFD9B24D997B67699CA91AA64C291625418FCDFB96F65A999ED9A1D6C81C7BF8D03570ADF313E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/
                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title>.... shooto planning</title>..<style type="text/css">.. ..html {..overflow: auto;..}....body {...font: 100%/1.4 "...... Pro W3", "Hiragino Kaku Gothic Pro", "....", Meiryo, Osaka, ".. .....", "MS P Gothic", sans-serif;...background: #FFF;...margin: 0;...padding: 0;...color: #000;...overflow: hidden;..}..../* ~~ ..... / ....... ~~ */..ul, ol, dl { /* .......................................................................... (LI.DT.DD) .............................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):463
                                                                              Entropy (8bit):6.7954744641818845
                                                                              Encrypted:false
                                                                              SSDEEP:6:Nl033qehlM6Wu6SPJit6YR1jfUaeCxqAY3SWyWKTW5JLqg3NzqsUC6GJz59L+kEl:Nl03VvBowUO3S9WjdNNzHU5G9593mRV
                                                                              MD5:18D2B037AA161AFF54BC4E6805733AAC
                                                                              SHA1:7A82143F903190C5EB7F070CB266BC20F5CA3174
                                                                              SHA-256:40140273C63694B36299C57F5204312F0FB0E0D656CDD861B60FE9C0799B528A
                                                                              SHA-512:52DB33CD0D7E2D9E8F4E744EEC756671EDB43424507CBE054E19A5455EF5232B9EB35ED54A1FBBDA14F87A41EAEE48F61ED7EF59A3187D0E2B3FE2263E0DDB42
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_pro02.gif
                                                                              Preview:GIF89ab.2....NNNwww...iii...AAA...\\\......................333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,K..8...fp$D./Z......A^.......sp..qc1w~"..}An7.....k_.$^....qg.i~.#.....6.6....qq.".st".x.......7.5..}.........{.........i.8.4.s...........r..._.......oq..84.U:f..I2. A.h...lw.^....-X...#..*.(J.w5.L.T..H.....R...j.!.._L..x...D(..6...4.)T9Tj.3...X.j....`..K...h.....;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 109 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):400
                                                                              Entropy (8bit):7.09085435301119
                                                                              Encrypted:false
                                                                              SSDEEP:6:u3qnioHpXN8tUWu6SPJit6wA2R6sf/fpyPJQvdTdy5Cni+V0RwItUaNHtix1qLE:uWxJXN80Bj062pyBUd9ni+V0Rsc0x1q4
                                                                              MD5:5FC6B56698CB0E2490002596515813DA
                                                                              SHA1:5257668222EC2244CC85F641F1FD325F8B63A38C
                                                                              SHA-256:B9DD68317DBF65ED68816C09E44969E16695C803E9DA1B5B40497CBADD1DA084
                                                                              SHA-512:271EBC910362257E5D127EC666AFB671630C6CCD00C194BF50AEEC6585E3049611E4DCA94994702BE73FBA146D3EA394CE56F8040C5A05F85C200FBE96F55478
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_acc01.gif
                                                                              Preview:GIF89am.2.......AAA:::...NNN...ccc~~~UUUwwwiii\\\GGGppp...333!.......,....m.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r..".PAsgpX..\..`ds........3Z.HO.m.{Zp....``.`.}.|.~.....Y|[...bc...P...........L.bU..............K..v....X.....c.....XL...b....\...]..^S.|.....V....w...YU.b..........c...V.J..(``%..T.X...+!.0...qs.!...UlR'M...=...9h..D...,.$....H.3..M98.....@...J...H.*]...P.J.JUC..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 435 x 50
                                                                              Category:dropped
                                                                              Size (bytes):1240
                                                                              Entropy (8bit):7.673821284917987
                                                                              Encrypted:false
                                                                              SSDEEP:24:80B6Hfv+LcYBm6wI1TVit2xOr7bi4HO2oIYl4Z5m1J4N4RxC96p7QS6Z+B4Ec:826+LcYBuI1TVitUOrTHfoE419xCw73e
                                                                              MD5:97E5D84CD1E364E428BF5C5BC84385EA
                                                                              SHA1:33A19041CB9B406585AAA75150B1642292EE6DE1
                                                                              SHA-256:87AA48ADB1F2972FBC8B0DDE3AEF20DFE5136AFB6647354FE1EEEAB2DA625A48
                                                                              SHA-512:69330039048497ED019F8BCC203A4FD8498721BACDF2FF6A2D9D8086421C1C2A54CFCC111BCB0FD2923FFAA86F8565024153FCD03D9B0ABBEA592EA68135C4BE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..2....iii..........www...AAA\\\...NNN............333!.......,......2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~...............................+.. .........2.......2...... ............................................................................@p.....^..@@.y..$,(..D....'. .i.......!DZ.HU.. .K...p|. ....JR8............CO.......Kk...p@.jUS..j...gL......ua..,m.....B..-.b.0-...x...p.J..V.....6O..5.t.*A.,].Ek.......30v....)..y..V..t.0@!..[...P.bIP.*.6........&0{.+[..........~.v`@.g...,x....[....3#..C+......q..T.)........^.._.....H.U...Y.@....V(.a.....0.Z.R.T/.F...d.K...f.7..3.Y...}.=..2....TT13.U.6..A...P...&..9Y.QI....:.,P.|.U3.b..bdI0.@.~.|..q6f..A..4.%!s.a........A>`..8@O.....w....).....jN6...U.Nu5.iI.u...t......E..V. hM..(*.C..h.M......T....W.V.....Vj)%..8.?.|F...u.A.C.]. ...... ..@..L.JC...@p.L..z^.....G...+.....N.Z....5.B......R .*3.)A.;A$A..~*....+.~..K.G.)3.4.J|.k..K..E''..Z..L.Ox(...rpa"W....6]..KB.g...O.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 70 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):277
                                                                              Entropy (8bit):6.763904599149975
                                                                              Encrypted:false
                                                                              SSDEEP:6:Jpli5UWu6Si+T3nDoL8PfvSf36+KlT9H9xm6uGJ:Jp1yS3DnfvSf3Vi97m6uGJ
                                                                              MD5:C29E569A45F97C3EC2B3584BC19CCF58
                                                                              SHA1:F1FDA0AA662A5A76C59642B2B0AB9424FD36428A
                                                                              SHA-256:3AED47A7B87BB25699A54D8D29B16B011C6957FAE0C36AEA3FCF7B0CBE443AFE
                                                                              SHA-512:921E36C864662EE660ACA36F22ACD2B26B1D1C41BAD67ABAB1A7C4CAA09C1C2ACF285C525061131549FAFEC8BDE467EC33140ADECED4ACBC82617C6B0835A36A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_top01.gif
                                                                              Preview:GIF89aF.2.......AAAUUU...~~~GGGNNN...:::pppccciii...333......!.......,....F.2.....I..8...`(.di.h..l.p,.tm.x..|.....U......T`8..e* `...i......BA.0&..... ...#..8.V..M..u~y&k'|.W...z[.....$.&.....%.%..}...{.....l....#.$.......oqs}V..*.F^`b...i.8..5.A.e...................#..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 276 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):3774
                                                                              Entropy (8bit):7.846395814490145
                                                                              Encrypted:false
                                                                              SSDEEP:96:31nhf3cE3Pqlde8FEEAeSLzns35OkwHHaFb:Fhv/qltFdeQ5ntFb
                                                                              MD5:2CB2301AE43A435BAAB2E1FC95FBE40E
                                                                              SHA1:BA5AE2756BFC67AD4EC88EAB3D9BCCDD9944BA5C
                                                                              SHA-256:24F178AAA04EE127422D689AE7C1DE24C9E31F6C16AA2BCBEFB6C0B9395C88E6
                                                                              SHA-512:C5A52434EFD9494B9C4B0921618413FC335A62B5C37D60381272C20698C7BD0D676A0156CD9A0ACF4D2DE5F7C21427B7AC578EF3A39C578C8F2EA741CDA03235
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/shooto_logo_01.gif
                                                                              Preview:GIF89a...........:....4.....???.........___...........OOOooo///..............?.k.....f...T...;;;...777.........gggWWW'''###.........GGG...555tttwww..............+++...333..............................!.......,.............pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~.....................................................................Y6......................B..........................................'......"\.a7..#J..."...Z....C...r...J.\...0c6{)...a4o.l.s.O..=....t.Q.E.*.Xc.S.M.J%.u.U.U.je..+.^..+.l.f..#..Y..p..;w...x...7#.....L..a...(^..c.~...v......k.8.dq.C#...4d..?...Zpf.=....k.e..V[.m.u...;.o.....V..q./....s.O.V..u...o....w...?+?...../|.:....c&......._..a..5......&.;.D@...$@....s...rh....r.!1.NX...D..2..h!.+..b.4.8.0-R.b..$(@}..g....`.F&.b.H.`..M. #.M...1TVIC..B..R.e.\.. ...)N._....L".d.6 .A.F*p..w....xVI.......2..........y.H..g.1J....V.i...8..h.&8. ....<...Rz$..t.....J..:.k...(..~.i..|.A....B.H:....6...M.....6)...b[)..|..."..'1.*...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1277
                                                                              Entropy (8bit):7.695310833997735
                                                                              Encrypted:false
                                                                              SSDEEP:24:RMj8VB6w2/j/WX78kX2v83RBo+kapikvw1gL1gfWgQGhMDD38wZmY:RGO6WX7683oGik2gL13HrhZh
                                                                              MD5:D19B70A5D26CA84E15A8D969964412E0
                                                                              SHA1:65B1B067C9307D302CE25ACDBA8997C3FFCC28CC
                                                                              SHA-256:AC1E5EA123478B740121EF8CB57B4A0A7FC4E0571F6A005272DE934B5805525B
                                                                              SHA-512:45E8F44DBAB3B00EFCFE0694D5BC1F7A375FD20178FCB771AC8456E7B6E210878DF15916851B6B339869FE94C2C5C29E84BCC88012841E3E52FDBBFE1E4EC0CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_con02.gif
                                                                              Preview:GIF89a.......4..NNN......AAA......iii......Y................\\\www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...p@.......`b@.K.....A..R#P..h.L...+G....../g...`B...D.@@..FA.-......?.%.p@.C.0e9(. ..."...ZU.V.]....6.Y.-'.`..i ..Lz..uP......+XD.~...r.J..fB.\3P....W..pW\..4...9s...0..]Z.g.&........[[.}....Y..<[8..%I.....U.}....Su.s....stV..W?M~.v.u..t..y....~/.=K.r...^.......}..E.a.........W.`..I^=.^'Y.D.Z".....DU.&a....."bY.tF.EG=..r.......e......h...G.tF.sG...;K:cd. A..RNS.1T^i...d...< ...$0.....$ i..&=.. ....i#.........#..@.g .......S._.d....2@@`..HA...../...AZ.....zT.........!.8.......@...... ..QtQ`...<......)...v.I...(.......n.&..!..l..<0.......rKA.1... ..;....".s.6-E.^.m...K.E.4+B....+....j....p..B0.4.D Hj......*..#.S..'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 276 x 180
                                                                              Category:dropped
                                                                              Size (bytes):3774
                                                                              Entropy (8bit):7.846395814490145
                                                                              Encrypted:false
                                                                              SSDEEP:96:31nhf3cE3Pqlde8FEEAeSLzns35OkwHHaFb:Fhv/qltFdeQ5ntFb
                                                                              MD5:2CB2301AE43A435BAAB2E1FC95FBE40E
                                                                              SHA1:BA5AE2756BFC67AD4EC88EAB3D9BCCDD9944BA5C
                                                                              SHA-256:24F178AAA04EE127422D689AE7C1DE24C9E31F6C16AA2BCBEFB6C0B9395C88E6
                                                                              SHA-512:C5A52434EFD9494B9C4B0921618413FC335A62B5C37D60381272C20698C7BD0D676A0156CD9A0ACF4D2DE5F7C21427B7AC578EF3A39C578C8F2EA741CDA03235
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a...........:....4.....???.........___...........OOOooo///..............?.k.....f...T...;;;...777.........gggWWW'''###.........GGG...555tttwww..............+++...333..............................!.......,.............pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~.....................................................................Y6......................B..........................................'......"\.a7..#J..."...Z....C...r...J.\...0c6{)...a4o.l.s.O..=....t.Q.E.*.Xc.S.M.J%.u.U.U.je..+.^..+.l.f..#..Y..p..;w...x...7#.....L..a...(^..c.~...v......k.8.dq.C#...4d..?...Zpf.=....k.e..V[.m.u...;.o.....V..q./....s.O.V..u...o....w...?+?...../|.:....c&......._..a..5......&.;.D@...$@....s...rh....r.!1.NX...D..2..h!.+..b.4.8.0-R.b..$(@}..g....`.F&.b.H.`..M. #.M...1TVIC..B..R.e.\.. ...)N._....L".d.6 .A.F*p..w....xVI.......2..........y.H..g.1J....V.i...8..h.&8. ....<...Rz$..t.....J..:.k...(..~.i..|.A....B.H:....6...M.....6)...b[)..|..."..'1.*...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1229
                                                                              Entropy (8bit):7.696034243208806
                                                                              Encrypted:false
                                                                              SSDEEP:24:CIFFXB6WHj/WXLUV1deVCV967/v2LsN1zK8lyIJ9qqm2r0mn:CI7R6bXLUV1deVd/+LSNK7IJ9buw
                                                                              MD5:37C5B3A98D04A48B98CF4035301646E4
                                                                              SHA1:69C19A19A9D0C1FB41B9CCF04AB6BE1DF69361D7
                                                                              SHA-256:955A9FF795078C2056173FB6352668CD3F03698FF550941AD8E8A55A89188DFA
                                                                              SHA-512:2F4B13B6AED4120338F5F99855EDCD3513ACC43CD2659F81C157F5AA0B5B7B9739A79DF3CA7936E2962CE4E3B0F6A742FE8A3EA4D55014803F79353F2EE351B8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_acc01.gif
                                                                              Preview:GIF89a..........AAA...NNN......iii\\\.........YYY..........www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...@".%.. .h`qZ*.$.t......"....T.P.. %.(.`...3i..Y....z.<..P.9_..P........:H*...(.H.H+....>EX........aVB..lE...V....:h..P].dIim*!m&..F.R.....C....RT.%..U.3..-..!r....!...y.eC.#.~.(s...b..9k....F<8L,6......9|..2{.zi......Y7..@....Lj3.......x=.....W......~........Y$.=..b.2B...}..L1au....ha........R~.M..ay...\..FWJ.....{.5._2.7.k..H" V. !.SUe.b.%_.6.RWW...NH.4.z.....Y.j+9.T..|..)c.S.2b.i....&(o..f...I'$.|G....XB_.@.@..40.!1Udf1..e.K.E6...4.....c...:.s.M`(z...H[n.`.H.D.h0..._s9Ri.X.v........z...!.&...........!...i.?..\......!.<.'...t.E.)W.>.4......A..d.Ya.Np.x..Bk!.6R.4........K..'.p-...0.......Yq....1........2!......,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1351
                                                                              Entropy (8bit):7.648170211216542
                                                                              Encrypted:false
                                                                              SSDEEP:24:qkFXB6WHj/WXsPoT7I7WjKxhajPdksQoJuRZl3cjb4nmZVswcuzgCo1m4fm:NR6bXsPkE7hxhMP6BZ4HLcuzMmEm
                                                                              MD5:AC895F0A84005E2B5A9067616E5B4939
                                                                              SHA1:54030C7D51F20908ADC1BF7ECA6E8DF30DF968DE
                                                                              SHA-256:480B7DEA479F8B24383F333D1B2EDF03660D1DAAFCDFF0998939B662EB747FAE
                                                                              SHA-512:FC77B83C67EBFABAE18D2F845BC05B47FA3EB6EF389F31FD8881F5AD3892BC2603967988AE5B2237A749154E9D102C46195A8A5E32E33FBE30989AAEB416CA99
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_ser01.gif
                                                                              Preview:GIF89a..........NNNAAA.......\\\iii............YYYwww..........333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c..*p@...D......\#6z. ....p..X)2...!#bZ8...A.NJ0.1.............S... ......,I....o..J"j..$Q...."... ..0.kM..tJH..+..6.~.Q....GE$8.5PX....}.U..HT..-....XTpt).H.'`..x...I.>.Y........z5.O.E..,Z...a/..t...?9..V...%x.N.x....I..4.B..K...Tw.Q........x.._.o....Cd][g..>e.,.r.z~...1.U4..q....v.0.`o.%..l..6..y.PX&.%HX.D.....&.l..&.b..h.z.q.. .....0\......&.H.C.Y4.y:... .Y.^SO.U.K.#SK[...:_J.\....f^.f...I.....-.,.....9.]..9\..(.e .z.K..........PAA..,...@....)To.^b.%p@...%A.......J0@.......t.iG+.`..,..@..D.....Z.T:...4..........RW....b... ..,*..G.N....@0.....e.DE.........V......A...0\P.."g".l.)..../....@......&.h....0.|...d........
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):504
                                                                              Entropy (8bit):6.95288064880368
                                                                              Encrypted:false
                                                                              SSDEEP:6:NlmUrM7dhlM6Wu6SPJit6YwSUgcudYlyifmgdavPt51Sa0e50i/93DkI6+tJHrJ3:NlFrMLvB5SAlugUN5Lv0iuyJL4/4
                                                                              MD5:F9324200629A76993D24024194A40609
                                                                              SHA1:3C65536814C314C77D13E99BE89A82A0974789B2
                                                                              SHA-256:FE9484D62F2C5C7E3DDBB07FA23C5DE85726EDE76B9F08D2FFD8AFA9402256C1
                                                                              SHA-512:B8BD35169E374BCCD2B57718DD94D1A1DB338B5660D6161E2CB6E8730756407466B29327E979C8D7D8B0795BFBB7BA0EBA22E6347B72776E745B1A80A9F412F5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....NNN...www...iii...AAA........\\\...............333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,k.#....V......0;.....\..!j...`..~5t4v..|z"...b"....#.h.#^...._."...6.3.....jip.gh}.h."......j......7.................g."..6.%....~.....#...$...............4.2.....^.@.baKWb.v..82.l.3.h.-twp.DT.(R.W.....:un.C.Q5p...Tf..;.3....O..3...V..M.9o.b..V+...0....-_.DH.x#S........a.Q...@....L.D.E.pL..v..........L.....+^..c.!..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1359
                                                                              Entropy (8bit):7.670170039570293
                                                                              Encrypted:false
                                                                              SSDEEP:24:pVB6w2/j/WXguBj0oTSnsKb5sQoImvr16V1T9KlHEsqu1DP6AA5lfu5:h6WX+kubb5UTUVGtQu1b1AXM
                                                                              MD5:6EEB01250D4FE8EB9DE5BC181CA803AE
                                                                              SHA1:250BDA7FAD0E6AA56DDD3BBF6135607A2F768479
                                                                              SHA-256:984D0897E10A003EC3A724CF3827EA8BCAF96E74DD2E7F3B4868BF09ED557001
                                                                              SHA-512:22BFB60A6BF27EFF9CBC7AF3B78B9F9DFBB9942EAD0BA8EE0CD2223188DE192456D44C6D1DC69AECE922B2590270FE6F995D774182300503E6BD426122ECBAD7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.............NNNAAA.........\\\iii............../...www........333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c..2.@....D....D.\#6z. .....p..X)2...!#bZ8...A.NN8.1..........K..S...@......,I....o..J"j..$Q...."... ..0.kM..tNP..+..6.~.a.. .GE(8.5PX....}.U..HT..-....Xdpt).H.)`..x...I.>.y........z5.O.E..,Z...a/..t...?9..V...%x.N.x....I..4.BX.K...Tw..........x.._.o....Cd][g..>e.,.r.z~...1.U4..q....v.0.`o.%..l..6..y.PX&.%HX.D.....&.l..6.b..h.z.q.. .....0\......&.H.C.Y4.y:... .Y.^SO.U.K.#SK[...:_J.\....f^.f...I.....-.,.....I.]..9...0.e .z..... ......PAA..,.......)To.^b.).....5........N@........t.iG+!p@.,.....H ....Z.TJ...<..........R........0..,*..G.R....@@.....e.DI.........V..... A...0\P.."g".l.)..../....@......&.h....@.|...d....R...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 145x145, components 3
                                                                              Category:dropped
                                                                              Size (bytes):5162
                                                                              Entropy (8bit):7.750110760999919
                                                                              Encrypted:false
                                                                              SSDEEP:96:rNll4KVYB2nehN6dSm6Ffhk8AKfSGhAlo+grRSz80Lv0:r3uEW2nU6Em/8AQCiD0T0
                                                                              MD5:07514C538998A1FA79D3013EE58B33B4
                                                                              SHA1:7C2673B095357637A900AAA80B0CD6BC908F6EDE
                                                                              SHA-256:ACE0BF0A8D6A78B7AF0C95E6AA1441A9AF1CE1F8EEF12CAE02648ACEF38A1F51
                                                                              SHA-512:6E9BD713D4F1E380C5CA73422C50A6298120D807E6F49F2AB5BEF17EB149BB449220D41488AB9DB1E8474D09F35863AA2D0E1EECD89190A9FD8E1030B8475C7D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d............................(............................................................................................................................................................................................................................................0....6. 123.5`4p!P"#..........................!21AQ......4.50q.."Rr.s.t.6a..#. Pb...`..3..u....................!..0@1q. `.2pA."....................!1AQa. 0.q...`....pP@...................................................(.....3 Q..m...} ...cqr4..|ep[.|.1..q`.@tP..#.....rn...KX..sZ^...tD...k.gU...>.L.p#_...L............0:..9.C.zxz..A3.....+...[......n.;.%..W.x...%.p#....1.H.R+.oX../....c.pW^~..5.V.....F.t"../M.G...n..O......?..*...x.9.tp.\..,.n..m...9.C...|..NT.......zn........<..u..../..h.".e..h..SH.(..I.#.-......H..)......?....!..x................................................5...F".E..1.b(.Q...E.J.3-u.YQQ.so{g~....w...;g~.+b.N?...-N..e.#...o.h.>S......bB.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):407
                                                                              Entropy (8bit):7.180119136477075
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZFCmN80BX95cXcvzzu3dg8jhVZLjqcD:3ZFCmi0BwXcLzutg81/
                                                                              MD5:880661B81D3EA1DB0DCACD5495A520CC
                                                                              SHA1:F88F9A3687C88E8CEEB6E5323C0BACBECAC7D4E9
                                                                              SHA-256:4FB1EE617E73E7AA9E200B1805A817940BAD2F32D336755009FC9952A01DCA4F
                                                                              SHA-512:9D1AD92E458CE526EAD0E20A41F888CC858C6E1C85BF79F7F9ABF36EFF6E3162E27ED3333C63B65FA07FBE0EF3214FE1A547363B9E180EE64CFF2C3F36E310CF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....AAAUUUNNN...:::pppGGG~~~iiiwww...\\\ccc......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$..4....Th $.'V.c....@L.......fwS..!<.............[O..N.u..aW.Ynw......&~&....aa...cd..h|.x....'.%..m..........pk.....w.....Y.(.$.cu...........b...O......._a.R.w........e.....v.\.|xp%H.........(I.o%...T..D|.D.]l.Q....J....]H..XFk.B$....,.3.%L)4*y3...H.*]...P.J.J...X.j=...;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:dropped
                                                                              Size (bytes):533
                                                                              Entropy (8bit):6.984023217340394
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlYlG6vBHjg3KDdExD0HvHnQvwrXqxah0DX6tysPv:3Yc6vBD6wmF0PHn6JMOw9X
                                                                              MD5:93F958B00F6748C386330539F8926C07
                                                                              SHA1:58A37C73E67EFB227870655380C4938CC7C8D21E
                                                                              SHA-256:150A1EFD4674E9C6ED9DDE1EE2C62A2F4DBC0B0C3A88A4A1D751FE303B10F94D
                                                                              SHA-512:655548FB60888E3EABA638F7F2BFC2A07BEBE6D6116C9779447F90F7C301C819A51B8F4BAFFEAB175A08C201D62D24FB6108C6C9B3751A0FAC4F8E31ACEB5261
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89ab.2....NNN\\\iii...........www.........AAA............333.............................................!.......,....b.2.... $.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..,.........p..6..aX.tjs.];.!....8..f..z...`b"e...#...d."dr...}"...6t4v.......l....n"............"...7j......d.o...".....q#.....7....................5.5.........Z.`. .<z9..A.OP.f.D,0.`...K.......J`,_2..Z...x..I..E.8h...&..x.T.x....z3..@...+....^..5;8U.z2F..q_.Xl..lE.....y(H....H.5../..v...U..D#:... n.2)-..$..'.Z.D.L....3k.....C..M........;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1292
                                                                              Entropy (8bit):7.665056463066406
                                                                              Encrypted:false
                                                                              SSDEEP:24:g0XVB6w2/j/WXDiTDF5E++Sdy4wFS3iOVOHokJ+nybcCqi9XvGLOWv:gW6WXD6DF+++APSS3eHRsny4LiJvGv
                                                                              MD5:7E986C45F6D17BB8D2BBEDBD79EED05C
                                                                              SHA1:3B60B3C1178B1EECFC6A9C3633161B3308B59540
                                                                              SHA-256:95561A6AAAA2D831ECCED3E648DEBA02F77F21E98180C97178A3D61F63725ACD
                                                                              SHA-512:4731FC281D2F420050A7D584C3489F763E6FE5E31A595A8FC8C2BEDBF5BECCEB55EE4ABA4CB4468CF5222286C668F0FB147DD0DAAA8EFEAD01FA582B3A8D5B7C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a........:....NNNiii.....AAA.........\\\.......^.........www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c..5........@...5...P.8..F..P.~\uqBE..O:..nU..$...1 %.e...,@........0A@.L".@0`...H"'0 t ....~.::@..O.-(..*L...R..`....U.P./E.....J...6.P@.-..aW.. t....G...#..E...Z.6.p...9.e...=..4....W9~ve:P....\l=.6..*.O.Zw........s...L....s..)$..T....D`.....=...5kf.o....%J....Yi..2.s`.2_....t,.@......$...^$.}.+....Y..x....GZx....b=... ..U.."H`c`.A..*.%.#]..'......wE...#<%a!K5U!..au.W^%8...=.&:c.T.4`.9....L.n...2p.H.v&.g".$...%RP.U..7..uU.1HE........mM.. L. .v..y...D........47.y..T....`.....H...Z....K....1:- ....`+.;.[.Q".....6.......[|.*.....+!.0...:^.m0.@0nS....\W...D.@...........6.)........./..J*....B.uU.o/.H.@.......Z.s.,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 145x145, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):5162
                                                                              Entropy (8bit):7.750110760999919
                                                                              Encrypted:false
                                                                              SSDEEP:96:rNll4KVYB2nehN6dSm6Ffhk8AKfSGhAlo+grRSz80Lv0:r3uEW2nU6Em/8AQCiD0T0
                                                                              MD5:07514C538998A1FA79D3013EE58B33B4
                                                                              SHA1:7C2673B095357637A900AAA80B0CD6BC908F6EDE
                                                                              SHA-256:ACE0BF0A8D6A78B7AF0C95E6AA1441A9AF1CE1F8EEF12CAE02648ACEF38A1F51
                                                                              SHA-512:6E9BD713D4F1E380C5CA73422C50A6298120D807E6F49F2AB5BEF17EB149BB449220D41488AB9DB1E8474D09F35863AA2D0E1EECD89190A9FD8E1030B8475C7D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/ser02-2_145.jpg
                                                                              Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d............................(............................................................................................................................................................................................................................................0....6. 123.5`4p!P"#..........................!21AQ......4.50q.."Rr.s.t.6a..#. Pb...`..3..u....................!..0@1q. `.2pA."....................!1AQa. 0.q...`....pP@...................................................(.....3 Q..m...} ...cqr4..|ep[.|.1..q`.@tP..#.....rn...KX..sZ^...tD...k.gU...>.L.p#_...L............0:..9.C.zxz..A3.....+...[......n.;.%..W.x...%.p#....1.H.R+.oX../....c.pW^~..5.V.....F.t"../M.G...n..O......?..*...x.9.tp.\..,.n..m...9.C...|..NT.......zn........<..u..../..h.".e..h..SH.(..I.#.-......H..)......?....!..x................................................5...F".E..1.b(.Q...E.J.3-u.YQQ.so{g~....w...;g~.+b.N?...-N..e.#...o.h.>S......bB.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1234
                                                                              Entropy (8bit):7.695965299823362
                                                                              Encrypted:false
                                                                              SSDEEP:24:HiOVB6w2/j/WXsRKPETxS3qegNHrnNvGlhzsyIJ5AwBcRoSaWL:Cs6WXgKPETSqvFNvGvzbIJ5AwCRUa
                                                                              MD5:378FCFF673A79E3EE58E466535EFDD1B
                                                                              SHA1:72DF0AC602B736AC7789B5F0498B005017FE8547
                                                                              SHA-256:9C444E39FDDDEA4FC3B8BF63106BD0E5711C615F9AC929948B4EFE5CDC031C45
                                                                              SHA-512:CD49EA7E4F9CDF7CD3AB4A4D8D1738E738943E7B03F1603AAC8465040D936664CC594A524CC6598DFADFF8F2A0D2835BD75A7D5746716F5C0C56FDF9FF88D205
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_acc02.gif
                                                                              Preview:GIF89a........q....AAA...NNN...iii...\\\.........../.........www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...@".%..".p`qZ*.$.t......"....T.... '.(.....3i..Y....z.D..P.9_..p........:H*...(.H.H+....>EX........av...lE...V....>h..P].dIim:!m&..F.R.....C....RT.'..U.3..-..!r....!...y.eC.#.~.(....b..9k....F@8L,6......9|...2{.zi......YW..@....Lj3.......x=.....W."....~........Y$.=..b.2B...}..L1au....ha........R~.Q..ay...\..FWJ.....{.5._2.7.k..H" V. !.SUe.b.%_.6.RWW...NH.4.z.....Y.j+9.T..|..)c.S.2b.i....&(o..f...I'$.|G....XB_.@'...8@.!1Udf1..e.K.E6...8.....c...J.s.Q`(z...H[n!`.H.D.h0. ._s9Ri.X.v........z...!.* ..........!.....?..\......!.<.'...t.E.)W.>.8 .....A..d.Ya.R..x..Bk!.6R.4........K..'.p-...0.......Yq....1........2!......0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1273
                                                                              Entropy (8bit):7.651082065730159
                                                                              Encrypted:false
                                                                              SSDEEP:24:jJwiFXB6WHj/WX/Q0avuNMRBFePEgapiyTnJ+h2X0GSDwdZM:jJwMR6bX/Q0hNMoP7GiycWJ8wnM
                                                                              MD5:85FBD0F162D863239023C5AD21118D29
                                                                              SHA1:0413C2BEB743688D1FC7052F65F8ED76BC33788D
                                                                              SHA-256:DF765443E28E35D228A38636690488B35EF702BF45AA183B273101FEAB7AC9D3
                                                                              SHA-512:FFEE1C7CA3282167F94C69E11BEFE407A931045ACC509EBBBD1B9B4EADEB7191B110419A8C3BE339EE0FBB360B44E4DD2E0D0F753D134E46CBE9780C0366B284
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.......NNN......AAA.......iii........YYY.......\\\www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...p@......`B@.K...x.@..R#P..h.L...+G....../g...@....D.00`.FA.-......?.%.p@.C.0e5(. ..."...ZU.V.]....6.Y.-%.P..i ..Lz..u.......+XD.~...r.J..fB.\3P....W..pW\..4...9s...0..]Z.g.&....P...[[.}.s...Y..<[8!.%I.....U.}....Su.s....stV..W?M~...u..t..y....~/.=K.r...^.......}..E.a.........W.`..I^=.^'Y.D.Z".....DU.&a...."bY.tF.EG=..r.......e......h...G.tF.sG...;K:cd. A..RNS.1T^i...d...8.... 0f....$ i..&=.. ....i....`.....#..<.g .......S._.d....*0@`..8A...../...AZ......z..........!.8.....d@...i@.....QtMP...8......)...v.I..........n.&..!..l..8 .....m..r;A.1... ..+....".s.6-E.^.m...;.E.4+.....+....*....p..>0.4.@ Hj....*..#.S..'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1229
                                                                              Entropy (8bit):7.696034243208806
                                                                              Encrypted:false
                                                                              SSDEEP:24:CIFFXB6WHj/WXLUV1deVCV967/v2LsN1zK8lyIJ9qqm2r0mn:CI7R6bXLUV1deVd/+LSNK7IJ9buw
                                                                              MD5:37C5B3A98D04A48B98CF4035301646E4
                                                                              SHA1:69C19A19A9D0C1FB41B9CCF04AB6BE1DF69361D7
                                                                              SHA-256:955A9FF795078C2056173FB6352668CD3F03698FF550941AD8E8A55A89188DFA
                                                                              SHA-512:2F4B13B6AED4120338F5F99855EDCD3513ACC43CD2659F81C157F5AA0B5B7B9739A79DF3CA7936E2962CE4E3B0F6A742FE8A3EA4D55014803F79353F2EE351B8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a..........AAA...NNN......iii\\\.........YYY..........www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c...@".%.. .h`qZ*.$.t......"....T.P.. %.(.`...3i..Y....z.<..P.9_..P........:H*...(.H.H+....>EX........aVB..lE...V....:h..P].dIim*!m&..F.R.....C....RT.%..U.3..-..!r....!...y.eC.#.~.(s...b..9k....F<8L,6......9|..2{.zi......Y7..@....Lj3.......x=.....W......~........Y$.=..b.2B...}..L1au....ha........R~.M..ay...\..FWJ.....{.5._2.7.k..H" V. !.SUe.b.%_.6.RWW...NH.4.z.....Y.j+9.T..|..)c.S.2b.i....&(o..f...I'$.|G....XB_.@.@..40.!1Udf1..e.K.E6...4.....c...:.s.M`(z...H[n.`.H.D.h0..._s9Ri.X.v........z...!.&...........!...i.?..\......!.<.'...t.E.)W.>.4......A..d.Ya.Np.x..Bk!.6R.4........K..'.p-...0.......Yq....1........2!......,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:downloaded
                                                                              Size (bytes):1282
                                                                              Entropy (8bit):7.665848136651442
                                                                              Encrypted:false
                                                                              SSDEEP:24:4gVFXB6WHj/WXQu/jHfccywrpaebqsyi418X3yqksEIdzOcmqNaShQAusm:7R6bXT/7UcywNNS/18HyvsJdvPNFw
                                                                              MD5:28DD1EC13BFA73B7D65C9927DDB2935D
                                                                              SHA1:766137E6C3FDA13677AC02097C01E3525831EF6D
                                                                              SHA-256:4588ABA16939BF32713B419C92DDB3C4EC067653C48EEB2D9C2AA499DB012177
                                                                              SHA-512:88B2F1C2443C831069880BAD8AD26E5B3E2E1E63DAE6573AB541A6A09DB88F6F7D664F4AA829C4DD17915F148F71BF50BF0D15CB88898ABB0AA3669E21FFD46C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/header_wor01.gif
                                                                              Preview:GIF89a..........NNN...iiiAAA........\\\.............YYY...www...333.......................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..&.............................................................................................................................Hk .a...L.j!.c..5..`.....0...5...P.8..F..P.~\uQBE..O:..n...$...1 %.e...,@B.P..... !@.L".< @...H"%( t +...~.::@..O.-(..*L...N..`....U.P./E.....J...6.@@..aW.. t....G...#..E...Z.6.p...9.e...=..4..W9~ve:P....\l=.6..*.K.Zw.M......S...L....s..'$..4....4`.....=...5kf.o....%J....Yi..2.s`.2.....t,.0......$...^$.}.+....Y..x....GZx....b=... ..U.."D`c`.A..*.%.#]..'......wE...#<%a!K5U!..au.W^%8...=.&:c.T.4`.9....L.n...2p.H.v&.g".$...%NP.U..7..uU.1HE........mI.. L...v..y...@.h.......47.y..T....@.........Z....K....1:-.....`..;.[.Q"..^...6.....c.[|.*i....+!.0...:^.m0.<0nS....\WU..@.@...........6.........../..J*....B.uU.o/.D.........Z.s.,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 98 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):477
                                                                              Entropy (8bit):7.2951098077047485
                                                                              Encrypted:false
                                                                              SSDEEP:12:NlZi4ABmN80BRusdxN4HHjIovDcgtZicSzvG281XI3Jcbv:3ZixBmi0BRu8x2HcyYIwcSzuGa
                                                                              MD5:F88F3D6DDA431FE0F956CC23BEA49453
                                                                              SHA1:6BA2D35D8DF2FBA8BCC8E968E2A9A09D0FAE7964
                                                                              SHA-256:9CB8CEEFA58E8ED807DA51FCF4C2263A8B68C3D52DD9BF4157AB08344BD5765B
                                                                              SHA-512:0F5A19CBDE8DC6553D6EB6ED31B29AA16C829AF6249EB7947DAADC368CE8F848C804F1FCE7C6E69E3C5C699D0EED8409D9266B1B90E70108FB6E31A53A5E49E8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_ser01.gif
                                                                              Preview:GIF89ab.2....AAAGGGNNN......UUU~~~wwwpppiii:::ccc\\\......333!.......,....b.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...$........h.&..A..TZk.[*p...*.....C....RI.A@L...T..Tbuw.m.v..&d$f..rt...\.z..^.................'Z.....rT._........~.a.r....'....................%.%.......t.......).]..r..$( .`.x.+.Y.....uB`+]..t:]Cx-.....%..8g....Q..R.p....y2..8......V....7T.r"&.).p].P\...D.....t.'G....(..5..+.rV]..T..<..EA. l.*...M$..#|J...L.....+^....#K.L.....D..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 109 x 50
                                                                              Category:downloaded
                                                                              Size (bytes):400
                                                                              Entropy (8bit):7.108723917789217
                                                                              Encrypted:false
                                                                              SSDEEP:6:4jNSxrN8tUWu6SPJit6wA26bsf/UkNyPJQvdTdy5CniPmV0o2tUaNHtix1qLE:UNKN80BjFbL+yBUd9niPmV0Yc0x1q4
                                                                              MD5:668517320A60233423B44D9AFA7B0495
                                                                              SHA1:6390812176E5761C925D33413260A251FA3B8985
                                                                              SHA-256:A580BD2532EB781BF95BBAF7233926F482781E9CDB7F0298B58E2425AFB06930
                                                                              SHA-512:43FEB4FEEEBBCFF3E736630FEC0ED8D86BB0994F16190D07F5E50A52D2141B11F0679422A012BCA4516009E80142BB9AAE69FF0C579D351960E1E18F0E3B4845
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/footer_acc02.gif
                                                                              Preview:GIF89am.2.......NNNAAA...iii........www...\\\............333!.......,....m.2......I..8...`(.di.h..l.p,.tm.x..|....pH,...r..".PAsgpX..\..Pds........3Z.HO.m.{Zp....``.`.}.|.~.....Y|[...bc...P...........L.bU..............K..v....X.....c.....XL...b....\...]..^S.|.....V....w...YU.b..........c...V.J..0P`%..T.X...+!.0...qs.!...UlR'M...=...9h..D...,.$....H.3..M98.....@...J...H.*]...P.J.JUC..;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1277
                                                                              Entropy (8bit):7.695310833997735
                                                                              Encrypted:false
                                                                              SSDEEP:24:RMj8VB6w2/j/WX78kX2v83RBo+kapikvw1gL1gfWgQGhMDD38wZmY:RGO6WX7683oGik2gL13HrhZh
                                                                              MD5:D19B70A5D26CA84E15A8D969964412E0
                                                                              SHA1:65B1B067C9307D302CE25ACDBA8997C3FFCC28CC
                                                                              SHA-256:AC1E5EA123478B740121EF8CB57B4A0A7FC4E0571F6A005272DE934B5805525B
                                                                              SHA-512:45E8F44DBAB3B00EFCFE0694D5BC1F7A375FD20178FCB771AC8456E7B6E210878DF15916851B6B339869FE94C2C5C29E84BCC88012841E3E52FDBBFE1E4EC0CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.......4..NNN......AAA......iii......Y................\\\www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...p@.......`b@.K.....A..R#P..h.L...+G....../g...`B...D.@@..FA.-......?.%.p@.C.0e9(. ..."...ZU.V.]....6.Y.-'.`..i ..Lz..uP......+XD.~...r.J..fB.\3P....W..pW\..4...9s...0..]Z.g.&........[[.}....Y..<[8..%I.....U.}....Su.s....stV..W?M~.v.u..t..y....~/.=K.r...^.......}..E.a.........W.`..I^=.^'Y.D.Z".....DU.&a....."bY.tF.EG=..r.......e......h...G.tF.sG...;K:cd. A..RNS.1T^i...d...< ...$0.....$ i..&=.. ....i#.........#..@.g .......S._.d....2@@`..HA...../...AZ.....zT.........!.8.......@...... ..QtQ`...<......)...v.I...(.......n.&..!..l..<0.......rKA.1... ..;....".s.6-E.^.m...K.E.4+B....+....j....p..B0.4.D Hj......*..#.S..'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 716 x 40
                                                                              Category:downloaded
                                                                              Size (bytes):2407
                                                                              Entropy (8bit):7.776969901374004
                                                                              Encrypted:false
                                                                              SSDEEP:48:4j26HbwGm/v5mymOxRmooyzA7dZl7wILkyHR0Rv5RMvUzfAsAnoZv80EOg3:46swGmHDf9zAmJyH4zMczfAZbf
                                                                              MD5:CED2752CDDF7C08F2C1E90665635A883
                                                                              SHA1:EA0368B6D8E63230BB32B702CBDE60CF37BE0949
                                                                              SHA-256:7714AFC60F1AF860192852C6DEA5EC1F3236AE4F9331C1AB12AB61967F519921
                                                                              SHA-512:1A972B9598B89E907B13D0DCB42BDD75D0F156185248744427F0410294D871A4A49585951187C2D1BC7799BF9CC04184E2C6C0E3DA50764CAF1A83049B252D6D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.shooto.co.jp/images/top_01.gif
                                                                              Preview:GIF89a..(..........NNN...iiiAAA........\\\.........www333...!.......,......(......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~.............*....!...i..@...I....X...}.... ..7............T...."...$.....G..*..".'...$...D............ ....1.............?.. ...#...T@s.b...#...3............_ d...@.'. .:..d".:...HC..d...$.8...D..&Z0. A6j.Z! F.@..=s.p`t....HV@p....$.>.......X.......,.4..m........p....<...7..}.<6......H.~P.........a........{x..\.n]`...8.<#........8.A]....lZ=a....E........*_........r@.(Wl............Z........0..@tx....&@w:Xh.Q.._.. .0..<.0.C..X.O.Yv...|7A..~0.0.]..,.TH.H.<....0.......z...{..hU....6.xd.3...@U........^.%.......:.m....q@..,...NPJ..m..\(psB`..._..P.arB^pZ.?\.\..t.!v.\(....D.r..U.M:.ba''....`Y...u)..3.f..Q..X..(.......,....9...#.:#$P..U.Q.r]..i<n ...,....$.+.....b..H...`-K.r2......*...@......\......e.8.N..Y.P:Ud..:....V..<...Z.SO!.....M.....7..v..*.R`[.....:.......s.O....S.V.../..@..p2...%...\....../
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 146 x 180
                                                                              Category:dropped
                                                                              Size (bytes):1234
                                                                              Entropy (8bit):7.695965299823362
                                                                              Encrypted:false
                                                                              SSDEEP:24:HiOVB6w2/j/WXsRKPETxS3qegNHrnNvGlhzsyIJ5AwBcRoSaWL:Cs6WXgKPETSqvFNvGvzbIJ5AwCRUa
                                                                              MD5:378FCFF673A79E3EE58E466535EFDD1B
                                                                              SHA1:72DF0AC602B736AC7789B5F0498B005017FE8547
                                                                              SHA-256:9C444E39FDDDEA4FC3B8BF63106BD0E5711C615F9AC929948B4EFE5CDC031C45
                                                                              SHA-512:CD49EA7E4F9CDF7CD3AB4A4D8D1738E738943E7B03F1603AAC8465040D936664CC594A524CC6598DFADFF8F2A0D2835BD75A7D5746716F5C0C56FDF9FF88D205
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a........q....AAA...NNN...iii...\\\.........../.........www...333....................................!.......,............$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..(.............................................................................................................................Hk .a...L.j!.c...@".%..".p`qZ*.$.t......"....T.... '.(.....3i..Y....z.D..P.9_..p........:H*...(.H.H+....>EX........av...lE...V....>h..P].dIim:!m&..F.R.....C....RT.'..U.3..-..!r....!...y.eC.#.~.(....b..9k....F@8L,6......9|...2{.zi......YW..@....Lj3.......x=.....W."....~........Y$.=..b.2B...}..L1au....ha........R~.Q..ay...\..FWJ.....{.5._2.7.k..H" V. !.SUe.b.%_.6.RWW...NH.4.z.....Y.j+9.T..|..)c.S.2b.i....&(o..f...I'$.|G....XB_.@'...8@.!1Udf1..e.K.E6...8.....c...J.s.Q`(z...H[n!`.H.D.h0. ._s9Ri.X.v........z...!.* ..........!.....?..\......!.<.'...t.E.)W.>.8 .....A..d.Ya.R..x..Bk!.6R.4........K..'.p-...0.......Yq....1........2!......0
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 25, 2024 06:09:28.282524109 CEST49675443192.168.2.4173.222.162.32
                                                                              Oct 25, 2024 06:09:31.113325119 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.113353014 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:31.113358021 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.113485098 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:31.113537073 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.113626957 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.113852978 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.113873959 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:31.114069939 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:31.114114046 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.026240110 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.026515007 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.026530027 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.027592897 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.027667046 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.028839111 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.028908968 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.029082060 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.029092073 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.056843996 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.057130098 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.057163954 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.058623075 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.058690071 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.059125900 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.059206009 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.081398964 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.088716984 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:32.088764906 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:32.088829041 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:32.089056969 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:32.089077950 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:32.113734007 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.113754034 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.162565947 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.298631907 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.298703909 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.298726082 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.298773050 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.298787117 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.298798084 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.298821926 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.298831940 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.323313951 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.324002981 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.324040890 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.324106932 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.324561119 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.324578047 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.345019102 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.354384899 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.354434967 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.354506016 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.354722023 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.354733944 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.371346951 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.402326107 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.402339935 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.402390957 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.402405024 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.402420998 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.402443886 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.402481079 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.403103113 CEST49738443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.403114080 CEST44349738103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.434068918 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.434114933 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.434187889 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.434457064 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.434474945 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.435089111 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.435185909 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.435251951 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.435482979 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.435575962 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.435651064 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.436007023 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.436059952 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.436337948 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.436374903 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.616588116 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.616631031 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.616707087 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.616755009 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.616779089 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.616806030 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.616837978 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.647588015 CEST49737443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.647633076 CEST44349737103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.648215055 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.648247957 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:32.648305893 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.649847031 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:32.649857998 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.058058977 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:33.059281111 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:33.059324026 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:33.060882092 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:33.060967922 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:33.062824965 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:33.062931061 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:33.114259958 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:33.114308119 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:33.163480043 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:33.259632111 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.260104895 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.260305882 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.260325909 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.260618925 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.260647058 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.260763884 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.261142969 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.261558056 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.261652946 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.262046099 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.262135983 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.262325048 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.262415886 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.303364992 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.307347059 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.310940981 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:33.311013937 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:33.311098099 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:33.313822985 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:33.313858032 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:33.343935013 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.347244024 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.347310066 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.350904942 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.350987911 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.352530003 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.352722883 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.353044987 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.353069067 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.363949060 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.364331007 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.364356995 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.367966890 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.368041992 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.370007038 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.370167017 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.370172977 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.370191097 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.382349968 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.382719994 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.382759094 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.384156942 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.384212971 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.384812117 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.384860992 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.385082006 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.385087967 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.398389101 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.413686991 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.413697004 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.428989887 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.455441952 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.523770094 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.523801088 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.523859978 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.523871899 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.523890018 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.523941994 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.525506973 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.525578976 CEST49740443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.525583029 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.525592089 CEST44349740103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.525674105 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.525713921 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.526051044 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.526084900 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.526381969 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.528425932 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.528434038 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.551702976 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.552036047 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.552045107 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.553471088 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.553539038 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.553930998 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.554006100 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.554234982 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.554239988 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.565989017 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.596460104 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.621743917 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.621884108 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.621948957 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.623222113 CEST49744443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.623238087 CEST44349744103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.623676062 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.623734951 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.623819113 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.624434948 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.624466896 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.654270887 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.654282093 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.654354095 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.656936884 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.657100916 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.657164097 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.662075043 CEST49742443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.662090063 CEST44349742103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.662957907 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.662972927 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.663145065 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.663944960 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.663954973 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.674024105 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.674170971 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.674335957 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.675290108 CEST49743443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.675332069 CEST44349743103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.675791979 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.675832987 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.675899982 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.676346064 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.676366091 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.687568903 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.687659025 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710093021 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710105896 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.710206032 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710350990 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710374117 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.710525990 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710526943 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710550070 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.710601091 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710710049 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710717916 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.710834026 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710840940 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.710865974 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.710886955 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711150885 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711160898 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.711325884 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711337090 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.711502075 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711515903 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.711664915 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711672068 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.711873055 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.711886883 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.778285980 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.778368950 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.819835901 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.819922924 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.820091963 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.826813936 CEST49745443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.826829910 CEST44349745103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.827821970 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.827912092 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.827994108 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.835598946 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.835638046 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.842444897 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.842483044 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.842559099 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.842943907 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.842962980 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.891844034 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.891951084 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:33.897694111 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:33.897777081 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.010746956 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.010848999 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.016510963 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.016634941 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.129333973 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.129437923 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.135215998 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.135319948 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.162926912 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.163053036 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.182384014 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.182518005 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.254024982 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.254156113 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.259524107 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.259605885 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.260585070 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.281745911 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.281847954 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.301465988 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.351453066 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.367095947 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.367180109 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.399332047 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.400494099 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.400552988 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.436707020 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.437026978 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.437043905 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.437530994 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.437844992 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.437922955 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.438100100 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.483329058 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.485984087 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.486057043 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.501630068 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.502173901 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.502192020 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.502655983 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.502983093 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.503066063 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.503114939 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.519660950 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.519730091 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.543363094 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.551990986 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.559636116 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.559711933 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.576901913 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.577125072 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.577145100 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.578702927 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.578773022 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.579138041 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.579233885 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.579319954 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.579329014 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.597604990 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.597816944 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.597886086 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.597922087 CEST49746443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.597976923 CEST44349746184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.605232000 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.605465889 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.605479956 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.609234095 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.609301090 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.609637022 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.609757900 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.609865904 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.611419916 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.611955881 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.611980915 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.613451958 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.613533974 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.613893032 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.613970041 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.614001989 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.620249033 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.620414972 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.620424986 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.620498896 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.620564938 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.621412992 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.621464968 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.621767998 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.621815920 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.621906996 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.622750044 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.622920036 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.622936010 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.624145985 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.624475956 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.624605894 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.624614000 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.624644041 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.626562119 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.634027958 CEST49758443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.634054899 CEST44349758184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.634165049 CEST49758443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.634428978 CEST49758443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.634439945 CEST44349758184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.638403893 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.638487101 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.659342051 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.659667969 CEST44349758184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.659768105 CEST49758443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.663131952 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.663141012 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.663151979 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.663161993 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.663167000 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.663178921 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.678987026 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.683224916 CEST49758443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.683238983 CEST44349758184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.684322119 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.684365034 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.684489965 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.686178923 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:34.686204910 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:34.704529047 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.704530954 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.704684019 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.706374884 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.706469059 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.706527948 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.709821939 CEST49747443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.709856987 CEST44349747103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.710140944 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.710176945 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.710345030 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.711710930 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.711723089 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.724227905 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.724308014 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.756989956 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.757067919 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.757078886 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.757138014 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.757177114 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.757821083 CEST49741443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.757842064 CEST44349741103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.758188009 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.758222103 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.758311987 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.759217978 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.759232044 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.764653921 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.764756918 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.764805079 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.765892982 CEST49748443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.765903950 CEST44349748103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.766208887 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.766242981 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.766298056 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.767368078 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.767379999 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.789591074 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.789884090 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.789916992 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.791555882 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.791623116 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.792020082 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.792109013 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.792176008 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.792187929 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.833525896 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.836802006 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.837002993 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.837038994 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.837929964 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.837990999 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.838382006 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.838440895 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.838537931 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.838557959 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.838583946 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.838592052 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.838610888 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.838629007 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.838681936 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.839570999 CEST49753443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.839589119 CEST44349753103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.839997053 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.840024948 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.840076923 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.840718031 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.840729952 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.871814966 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.871845007 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.871901035 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.871917009 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.871932030 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.871978998 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.872834921 CEST49755443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.872843027 CEST44349755103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.873112917 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.873353004 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.873397112 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.873466015 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.873886108 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.873969078 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.874306917 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.874324083 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.875495911 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.875562906 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.875957966 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.876048088 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.876727104 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.876746893 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.879894018 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.884988070 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.885085106 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.885133982 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.887923002 CEST49752443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.887943029 CEST44349752103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.888266087 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.888298035 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.888360023 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.888839960 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.888854980 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.919095039 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.919163942 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.919209003 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.920712948 CEST49750443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.920726061 CEST44349750103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.921077013 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.921156883 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.921188116 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.921246052 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.922013044 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.922030926 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.922203064 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.922377110 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.922430038 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.928868055 CEST49749443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.928900957 CEST44349749103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.933175087 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.933379889 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.933410883 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.934911966 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.934976101 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.935267925 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.935367107 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.935568094 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:34.935576916 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:34.986481905 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.082348108 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.082443953 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.082494974 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.083785057 CEST49751443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.083811045 CEST44349751103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.084675074 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.084732056 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.084800959 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.085556030 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.085572004 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.134849072 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.135009050 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.135060072 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.135910988 CEST49754443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.135938883 CEST44349754103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.136343002 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.136431932 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.136508942 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.136996984 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.137027025 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.173368931 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.173461914 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.173521042 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.175112009 CEST49756443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.175137997 CEST44349756103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.231986046 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.232081890 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.232148886 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.232955933 CEST49757443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.232980967 CEST44349757103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.233380079 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.233460903 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.233534098 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.233933926 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.233968019 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.529472113 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.529561996 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.533226967 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.533235073 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.533812046 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.535034895 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.579327106 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.648749113 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.649030924 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.649070024 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.649563074 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.649879932 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.649976969 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.650012970 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.695327997 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.704296112 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.704893112 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.705533981 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.705544949 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.705965042 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.706614971 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.706707001 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.706999063 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.722089052 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.744776964 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.744793892 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.745201111 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.746064901 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.746077061 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.746488094 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.746985912 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.747025967 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.747060061 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.747097969 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.747134924 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.747335911 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.747561932 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.747561932 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.747580051 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.747665882 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.777424097 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.777600050 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.777688980 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.778304100 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.778331041 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.778359890 CEST49759443192.168.2.4184.28.90.27
                                                                              Oct 25, 2024 06:09:35.778367043 CEST44349759184.28.90.27192.168.2.4
                                                                              Oct 25, 2024 06:09:35.787895918 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.787913084 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.787914038 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.787995100 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.833786011 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.834074974 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.834109068 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.834445000 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.835602045 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.835716963 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.836184025 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.836184025 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.836291075 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.842525959 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.842751980 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.842772961 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.843101978 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.843497038 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.843497038 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.843570948 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.852253914 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.852813005 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.852844954 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.853554964 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.853986979 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.853986979 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.854098082 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.879879951 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.879909992 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.895180941 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.895235062 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.925738096 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.941122055 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.941215992 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:35.941308022 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.942620039 CEST49760443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:35.942706108 CEST44349760103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.004642010 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.004734039 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.006076097 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.006076097 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.018892050 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.018955946 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.022844076 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.023402929 CEST49763443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.023432016 CEST44349763103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.023758888 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.023802996 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.023904085 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.026106119 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.026123047 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.045389891 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.045490026 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.045622110 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.047709942 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.058600903 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.058643103 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.059139967 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.059711933 CEST49762443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.059757948 CEST44349762103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.060286999 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.060379028 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.061676979 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.086719990 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.086987019 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.087032080 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.088594913 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.089087963 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.089087963 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.089278936 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.107338905 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.127998114 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.128082991 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.128104925 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.128173113 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.128216028 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.128254890 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.128293991 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.132198095 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.132268906 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.132738113 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.133697033 CEST49769443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.133742094 CEST44349769103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.134037018 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.141835928 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.141891956 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.141982079 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.143419027 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.143424034 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.143461943 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.143477917 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.143665075 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.143906116 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.143928051 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.144267082 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.144279003 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.144279003 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.144629002 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.144669056 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.144704103 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.144876003 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.145410061 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.145482063 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.145665884 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.145987988 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.146007061 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.146543980 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.146547079 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.146563053 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.146579981 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.147031069 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.147042990 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.147074938 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.147089005 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.156228065 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.156400919 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.157300949 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.157433033 CEST49765443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.157449961 CEST44349765103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.157886028 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.157912016 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.158060074 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.159384966 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.159399986 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.175329924 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.197567940 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.197858095 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.197895050 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.201469898 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.201761961 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.202064037 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.202064991 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.202245951 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.251559019 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.251590014 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.284285069 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.284302950 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.284337044 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.284370899 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.284451962 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.290913105 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.290923119 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.290957928 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.290988922 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.291028023 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.298258066 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.314336061 CEST49761443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.314359903 CEST44349761103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.350214005 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.350403070 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.350526094 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.351233959 CEST49770443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.351257086 CEST44349770103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.352029085 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.352128983 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.352313042 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.352533102 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.352571964 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.384423971 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.384517908 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.384788036 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.385246992 CEST49772443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.385282993 CEST44349772103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.385627031 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.385668039 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.386717081 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.387223959 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.387239933 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.409769058 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.409786940 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.410478115 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.446728945 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.446746111 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.446813107 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.494962931 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.495070934 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.495163918 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.496105909 CEST49774443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.496155024 CEST44349774103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.529428005 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.529438972 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.529552937 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.628732920 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.628752947 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.629764080 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.649121046 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.649286032 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.650147915 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.650681973 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.768680096 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.768804073 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.769617081 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.769686937 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.882817030 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.882961988 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.889231920 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.889328003 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.915941000 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.918560982 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.918590069 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.919097900 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.921279907 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.921391964 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:36.921480894 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:36.967331886 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.002346992 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.002438068 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.008532047 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.008616924 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.028906107 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.029266119 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.029297113 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.030020952 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.030280113 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.030359030 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.030483961 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.030519009 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.030994892 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.031088114 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.031153917 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.031712055 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.031795979 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.032111883 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.032119036 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.032182932 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.036617041 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.036808968 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.036840916 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.038301945 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.038373947 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.075342894 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.078891039 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.078974962 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.079193115 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.079329014 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.079358101 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.084289074 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.084734917 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.088430882 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.088444948 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.089731932 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.090703011 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.090748072 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.091074944 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.091285944 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.091449022 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.093285084 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.093359947 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.094767094 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.095594883 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.095621109 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.096570969 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.096661091 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.096687078 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.096734047 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.096945047 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.096963882 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.097822905 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.097884893 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.098021984 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.098036051 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.107481956 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.107558966 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.127938986 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.128016949 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.128684044 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.128746986 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.130729914 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.135344982 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.146336079 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.146426916 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.182008982 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.182111979 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.182166100 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.184655905 CEST49775443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.184684992 CEST44349775103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.247529984 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.247625113 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.248079062 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.248136044 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.288820982 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.288904905 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.294250011 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.294325113 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.294384956 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.294883966 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.294974089 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.295026064 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.297224998 CEST49780443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.297251940 CEST44349780103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.298253059 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.298300028 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.298363924 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.301280022 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.301297903 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.305291891 CEST49777443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.305313110 CEST44349777103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.310270071 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.310305119 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.310352087 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.311135054 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.311146975 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.316586018 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.316613913 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.316673040 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.317198038 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.317210913 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.346067905 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.346172094 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.346234083 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.348105907 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.348545074 CEST49778443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.348567963 CEST44349778103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.350037098 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.350052118 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.350425005 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.352041006 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.352108955 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.353985071 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.357470989 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.357517004 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.357583046 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.358185053 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.358198881 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.367427111 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.367510080 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.367521048 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.367537975 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.367593050 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.369277000 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.369326115 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.369390011 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.369981050 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.369995117 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.370369911 CEST49767443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.370379925 CEST44349767103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.376161098 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.376336098 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.376389980 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.377599001 CEST49782443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.377616882 CEST44349782103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.384941101 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.385128975 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.385209084 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.391355038 CEST49781443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.391380072 CEST44349781103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.393609047 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.393678904 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.393754005 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.395334959 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.432411909 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.436074018 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.436091900 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.436526060 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.437854052 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.437921047 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.439482927 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.439543009 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.439610958 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.439829111 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.439970970 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.439995050 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.442434072 CEST49779443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.442476034 CEST44349779103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.445492029 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.445533991 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.445594072 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.445868969 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.445878983 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.453223944 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.453248978 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.453300953 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.453999043 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.454011917 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.459758043 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.460108995 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.460144043 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.460632086 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.461278915 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.461369038 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.461879969 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.471688032 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.471733093 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.471782923 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.472376108 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.472392082 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.487324953 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.507335901 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.649840117 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.649920940 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.649982929 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.663499117 CEST49776443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.663537979 CEST44349776103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.668865919 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.668912888 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.668970108 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.669702053 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.669720888 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.704884052 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.704983950 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.705049992 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.720170975 CEST49784443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.720206022 CEST44349784103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.727689981 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.727755070 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.727824926 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.728183031 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.728200912 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.754744053 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.754848957 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:37.754928112 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.779339075 CEST49783443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:37.779393911 CEST44349783103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.178972960 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.179271936 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.179321051 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.179645061 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.179965973 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.180038929 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.180284023 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.194036961 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.194365025 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.194377899 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.194716930 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.195041895 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.195100069 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.195158958 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.227340937 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.238249063 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.238262892 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.241633892 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.242075920 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.242116928 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.242461920 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.242933035 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.242995024 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.243170023 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.247601032 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.247838020 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.247874022 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.248346090 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.248806000 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.248898983 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.248955011 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.261229038 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.261521101 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.261548996 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.262022018 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.262346029 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.262428999 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.262547970 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.287338018 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.291337967 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.302592039 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.302702904 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.302732944 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.332721949 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.332986116 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.333029985 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.334690094 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.334760904 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.335529089 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.335623026 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.335732937 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.335748911 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.359622955 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.359904051 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.359919071 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.361083984 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.361426115 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.361577034 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.361597061 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.380728960 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.411952972 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.443166018 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.443248987 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.443368912 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.444719076 CEST49785443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.444750071 CEST44349785103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.459444046 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.459530115 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.459642887 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.461464882 CEST49786443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.461488962 CEST44349786103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.504755020 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.504832029 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.504920959 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.505502939 CEST49789443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.505527973 CEST44349789103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.518271923 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.518361092 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.518507957 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.519202948 CEST49788443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.519226074 CEST44349788103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.537993908 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.538233042 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.538268089 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.539304018 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.539388895 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.539788008 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.539858103 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.540066004 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.540083885 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.552900076 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.552953959 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.553045988 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.554191113 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.554207087 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.556696892 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.556751013 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.556957960 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.557674885 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.557697058 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.559418917 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.559524059 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.559578896 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.561999083 CEST49787443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.562021971 CEST44349787103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.563007116 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.563034058 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.563127041 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.564213991 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.564228058 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.583833933 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.585640907 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.586091995 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.586110115 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.587631941 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.587693930 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.588432074 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.588520050 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.588819981 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.588834047 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.602866888 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.602957010 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.603182077 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.604367971 CEST49791443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.604383945 CEST44349791103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.606905937 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.607212067 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.607234001 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.608485937 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.609031916 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.609294891 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.609313965 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.630727053 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.632594109 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.632678032 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.632736921 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.634933949 CEST49792443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.634952068 CEST44349792103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.635473967 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.635510921 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.635613918 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.636271000 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.636288881 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.655333042 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.662005901 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.680365086 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.682452917 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.682482004 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.683615923 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.683692932 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.684710979 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.684788942 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.685076952 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.685089111 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.740094900 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.837002993 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.837126970 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.837416887 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.841506958 CEST49790443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.841535091 CEST44349790103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.856369972 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.856477022 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.856527090 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.857852936 CEST49794443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.857877016 CEST44349794103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.899866104 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.900176048 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.900252104 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.901503086 CEST49793443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.901535988 CEST44349793103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.901982069 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.902038097 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.902102947 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.903330088 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.903347969 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.980853081 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.980928898 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.981091022 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.982461929 CEST49795443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.982475996 CEST44349795103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.982920885 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.982975006 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:38.983040094 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.984536886 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:38.984555960 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.443150997 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.482441902 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.483550072 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.486536980 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.486565113 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.487021923 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.487034082 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.487435102 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.487449884 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.487488031 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.487643957 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.487711906 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.488001108 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.488399982 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.488471985 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.489223003 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.489285946 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.490020990 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.490117073 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.490806103 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.490968943 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.490982056 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.491199017 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.509149075 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.509171009 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.509244919 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.509296894 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.531332970 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.531352043 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.536988974 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.542099953 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.542145967 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.542500019 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.542507887 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.755522966 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.755599976 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.755789995 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.757185936 CEST49798443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.757205009 CEST44349798103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.775471926 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.775533915 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.775583029 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.776026964 CEST49796443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.776036978 CEST44349796103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.777110100 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.777183056 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.777375937 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.777786016 CEST49797443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.777807951 CEST44349797103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.798605919 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.835582018 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.835854053 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.835887909 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.836397886 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.836793900 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.836882114 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.837001085 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.849478960 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.849519968 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.850193977 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.850316048 CEST44349799103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.850378990 CEST49799443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.883337975 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.927859068 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.928102970 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.928148031 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.928625107 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.929112911 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.929194927 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.929256916 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:39.971338987 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:39.974463940 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:40.125787973 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:40.125883102 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:40.125983000 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:40.126576900 CEST49800443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:40.126601934 CEST44349800103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:40.220763922 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:40.220860958 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:40.220935106 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:40.221590042 CEST49801443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:40.221616030 CEST44349801103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:42.981215954 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:42.981375933 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:42.981452942 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:43.398566961 CEST4972380192.168.2.493.184.221.240
                                                                              Oct 25, 2024 06:09:43.404408932 CEST804972393.184.221.240192.168.2.4
                                                                              Oct 25, 2024 06:09:43.404489994 CEST4972380192.168.2.493.184.221.240
                                                                              Oct 25, 2024 06:09:44.643888950 CEST49739443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:09:44.643949032 CEST44349739142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:09:49.380184889 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.380239964 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:49.380505085 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.382690907 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.382708073 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:49.401572943 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.401626110 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:49.402056932 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.408596039 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:49.408636093 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.317442894 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.317764044 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.317805052 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.318176985 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.318712950 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.318855047 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.318892002 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.349581957 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.349941969 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.350012064 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.351210117 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.351748943 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.351984978 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.358201027 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.358215094 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.394932032 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.609719038 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.609736919 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.609744072 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.609786034 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.609812021 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.609826088 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.658277035 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.765985966 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.766005039 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.766025066 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.766064882 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.766103029 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.766104937 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.766163111 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.767041922 CEST49808443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.767064095 CEST44349808103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.775293112 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.775329113 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.775454998 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.775646925 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.776115894 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.776186943 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.776380062 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.776885033 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.776947975 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.777096033 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.777510881 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.777529001 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.777931929 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.777966022 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.778143883 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:50.778175116 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:50.823331118 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.064089060 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.064179897 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.064335108 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.065649986 CEST49809443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.065701962 CEST44349809103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.072333097 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.072367907 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.072463036 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.072710037 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.072722912 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.714634895 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.715146065 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.715207100 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.715727091 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.717195034 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.717300892 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.718044996 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.718377113 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.718945980 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.718971014 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.720443964 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.720499992 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.721045017 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.721122026 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.722492933 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.722501040 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.755383015 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.755597115 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.755619049 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.756120920 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.757689953 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.757778883 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.757972956 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.759341955 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:51.769103050 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:51.799324036 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.004734039 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.004815102 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.004894018 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.004925966 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.009744883 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.009813070 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.009874105 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.009907007 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.009970903 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.010016918 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.013668060 CEST49812443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.013698101 CEST44349812103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.028304100 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.028842926 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.028858900 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.030003071 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.030792952 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.030971050 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.031521082 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.033643007 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.033685923 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.033938885 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.034303904 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.034322977 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.048191071 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.063410044 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.063445091 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.063498020 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.063517094 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.075331926 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.113230944 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.161072969 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.161165953 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.161195993 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.161262989 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.161269903 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.161309958 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.225012064 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.225087881 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.225128889 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.225148916 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.225194931 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.327282906 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.327488899 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.327548981 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.337727070 CEST49811443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.337758064 CEST44349811103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.781133890 CEST49810443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.781155109 CEST44349810103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.807600021 CEST49813443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.807626963 CEST44349813103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.904850006 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.905119896 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.905189037 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.906342030 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.906632900 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.906814098 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:52.906816959 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.947380066 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:52.961493015 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.165730000 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.165786028 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.165806055 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.165872097 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.165946960 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.165982008 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.165982962 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.166043997 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.166762114 CEST49814443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.166793108 CEST44349814103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.349925995 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.349960089 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.350112915 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.350737095 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.350750923 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.352965117 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.353030920 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:53.353102922 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.353440046 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:53.353471994 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.218226910 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.231901884 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.231930017 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.232481956 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.235140085 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.236016989 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.236118078 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.236268997 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.236294031 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.236589909 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.237389088 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.239084005 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.239084005 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.239295959 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.279335976 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.288472891 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.494565010 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.494591951 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.494826078 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.494842052 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.499219894 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.499253988 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.499264002 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.499279976 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.499391079 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.499391079 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.499433994 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.538774967 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.554212093 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.609800100 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.609817028 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.609868050 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.609883070 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.609898090 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.609956980 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.610163927 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.610168934 CEST44349815103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.610213995 CEST49815443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.627162933 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.627181053 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.627285004 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.627379894 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.627424955 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.627640963 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.627686977 CEST44349816103.37.10.62192.168.2.4
                                                                              Oct 25, 2024 06:09:54.627733946 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:09:54.627784967 CEST49816443192.168.2.4103.37.10.62
                                                                              Oct 25, 2024 06:10:09.931917906 CEST5823253192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:10:09.937289000 CEST53582321.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:09.937376976 CEST5823253192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:10:09.937407970 CEST5823253192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:10:09.942728043 CEST53582321.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:10.531881094 CEST53582321.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:10.535666943 CEST5823253192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:10:10.541348934 CEST53582321.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:10.541414022 CEST5823253192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:10:19.209005117 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:19.209044933 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:19.209117889 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:19.209865093 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:19.209883928 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:19.960772991 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:19.960983992 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:19.965540886 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:19.965598106 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:19.966115952 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:19.974509954 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.015336990 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.225755930 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.225790024 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.225825071 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.225867987 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.225919008 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.225958109 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.225987911 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.344695091 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.344729900 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.344832897 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.344897032 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.344990969 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.345016956 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.463748932 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.463813066 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.464152098 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.464153051 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.464227915 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.464580059 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.582854986 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.582926989 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.582967997 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.583015919 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.583050966 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.583206892 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.701762915 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.701831102 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.701904058 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.701973915 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.702016115 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.702040911 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.820991039 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.821063042 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.821232080 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.821232080 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.821299076 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.821374893 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.939749956 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.939810991 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.939959049 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.939959049 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:20.940026999 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:20.940084934 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.059218884 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.059267998 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.059437990 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.059437990 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.059506893 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.059566021 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.177946091 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.177999973 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.178168058 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.178168058 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.178236008 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.178340912 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.263107061 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.263160944 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.263230085 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.263302088 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.263377905 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.263377905 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.298105001 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.298151016 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.298192978 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.298217058 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.298252106 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.298273087 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.415697098 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.415745974 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.415791035 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.415812016 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.415842056 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.415863037 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534414053 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534471989 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534504890 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534540892 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534568071 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534589052 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534804106 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534868956 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534883022 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534946918 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.534962893 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.534991026 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.535039902 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.535068989 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.535069942 CEST58234443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.535090923 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.535110950 CEST4435823413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.591945887 CEST58236443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.591979027 CEST4435823613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.592051983 CEST58236443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.592626095 CEST58237443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.592647076 CEST4435823713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.592704058 CEST58237443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.593157053 CEST58236443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.593175888 CEST4435823613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.593760014 CEST58237443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.593775988 CEST4435823713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.596049070 CEST58238443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.596060038 CEST4435823813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.596110106 CEST58238443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.596401930 CEST58238443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.596415043 CEST4435823813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.598556042 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.598577976 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.598632097 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.599464893 CEST58240443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.599502087 CEST4435824013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.599565029 CEST58240443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.599782944 CEST58240443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.599813938 CEST4435824013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.599895000 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.599909067 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.608572960 CEST4435823613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.608870983 CEST58241443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.608899117 CEST4435824113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.608952045 CEST58241443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.609009981 CEST4435823813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.609181881 CEST58241443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.609196901 CEST4435824113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.609267950 CEST58242443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.609289885 CEST4435824213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.609350920 CEST58242443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.609467983 CEST58242443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.609492064 CEST4435824213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.620074987 CEST4435823713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.620142937 CEST58237443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.620168924 CEST58237443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.620181084 CEST4435823713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.620320082 CEST58243443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.620337009 CEST4435824313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.620390892 CEST58243443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.620568991 CEST58243443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.620578051 CEST4435824313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.621464968 CEST4435824113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.621942997 CEST4435824213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.623497963 CEST58244443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.623512030 CEST4435824413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.623564959 CEST58244443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.623780966 CEST58245443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.623799086 CEST4435824513.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.623847961 CEST58245443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.623892069 CEST58244443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.623908043 CEST4435824413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.624041080 CEST58245443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.624063015 CEST4435824513.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.625055075 CEST4435824013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.625121117 CEST58240443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.625155926 CEST58240443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.625170946 CEST4435824013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.625297070 CEST58246443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.625308990 CEST4435824613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.625355959 CEST58246443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.625463963 CEST58246443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.625475883 CEST4435824613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.636132956 CEST4435824513.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.636317015 CEST58247443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.636338949 CEST4435824713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.636390924 CEST58247443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.636730909 CEST58247443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.636744976 CEST4435824713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.646997929 CEST4435824413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.647052050 CEST58244443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.647201061 CEST58244443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.647202015 CEST58248443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.647212982 CEST4435824413.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.647217989 CEST4435824813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.647277117 CEST58248443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.647500992 CEST58248443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.647511005 CEST4435824813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.650033951 CEST4435824613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.650096893 CEST58246443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.650135994 CEST58246443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.650144100 CEST4435824613.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.651757956 CEST58249443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.651808023 CEST4435824913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.651884079 CEST58249443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.652024031 CEST58249443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.652060032 CEST4435824913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.659497023 CEST4435824713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.659554005 CEST58247443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.659599066 CEST58247443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.659621000 CEST4435824713.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.659708977 CEST4435824813.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.661645889 CEST58250443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.661655903 CEST4435825013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.661714077 CEST58250443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.661900997 CEST58250443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.661911011 CEST4435825013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.662061930 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.662087917 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.662162066 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.662333965 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.662358999 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.676471949 CEST4435824913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.676546097 CEST58249443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.676621914 CEST58249443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.676640987 CEST4435824913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.676769972 CEST58252443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.676841974 CEST4435825213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.676909924 CEST58252443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.677273989 CEST58252443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.677310944 CEST4435825213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.686666012 CEST4435825013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.686726093 CEST58250443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.686888933 CEST58250443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.686896086 CEST4435825013.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.687067986 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.687089920 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.687151909 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.687290907 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.687302113 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.701591969 CEST4435825213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:21.701659918 CEST58252443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.701699972 CEST58252443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:21.701734066 CEST4435825213.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.226418018 CEST4435824313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.228507042 CEST4435824313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.228574038 CEST58243443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.341473103 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.392362118 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.397521019 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.397591114 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.404304028 CEST58243443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.404328108 CEST4435824313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.436008930 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.436022997 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.436822891 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.436830044 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.440639973 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.440654039 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.440867901 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.442500114 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.464773893 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.464889050 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.485253096 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.485269070 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.486262083 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.487334013 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.487670898 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.535341978 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.564889908 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.565167904 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.565232038 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.565736055 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.565779924 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.565808058 CEST58239443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.565824032 CEST4435823913.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.569685936 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.569730043 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.569787025 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.570029974 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.570036888 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.570067883 CEST58251443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.570071936 CEST4435825113.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.620183945 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.620332003 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.620510101 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.620717049 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.620759010 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:22.620795965 CEST58253443192.168.2.413.107.246.45
                                                                              Oct 25, 2024 06:10:22.620811939 CEST4435825313.107.246.45192.168.2.4
                                                                              Oct 25, 2024 06:10:31.611779928 CEST4972480192.168.2.493.184.221.240
                                                                              Oct 25, 2024 06:10:31.617645025 CEST804972493.184.221.240192.168.2.4
                                                                              Oct 25, 2024 06:10:31.617717981 CEST4972480192.168.2.493.184.221.240
                                                                              Oct 25, 2024 06:10:32.144819975 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:32.144915104 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:32.145024061 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:32.145396948 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:32.145438910 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:33.001710892 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:33.002095938 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:33.002126932 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:33.003222942 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:33.003683090 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:33.003762960 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:33.049245119 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:43.033226967 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:43.033315897 CEST44358255142.250.186.100192.168.2.4
                                                                              Oct 25, 2024 06:10:43.033591032 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:44.646583080 CEST58255443192.168.2.4142.250.186.100
                                                                              Oct 25, 2024 06:10:44.646617889 CEST44358255142.250.186.100192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 25, 2024 06:09:28.221270084 CEST53634401.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:28.233366966 CEST53553951.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:29.566014051 CEST53498531.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:30.028630018 CEST5489753192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:30.029146910 CEST6179853192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:31.052104950 CEST53548971.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:31.052304983 CEST5418453192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:31.054686069 CEST4927053192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:31.303678036 CEST53617981.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:31.892844915 CEST53492701.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:32.080509901 CEST5096553192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:32.080714941 CEST5466453192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:32.087694883 CEST53509651.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:32.087846994 CEST53546641.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:32.306226969 CEST53541841.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:32.655550003 CEST5537053192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:32.655858994 CEST5201753192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:33.256496906 CEST53520171.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:33.667439938 CEST5174753192.168.2.41.1.1.1
                                                                              Oct 25, 2024 06:09:33.709598064 CEST53553701.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:34.700598001 CEST53517471.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:09:43.180489063 CEST138138192.168.2.4192.168.2.255
                                                                              Oct 25, 2024 06:09:46.651494980 CEST53517281.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:05.806293964 CEST53650631.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:09.931497097 CEST53602411.1.1.1192.168.2.4
                                                                              Oct 25, 2024 06:10:28.437804937 CEST53614001.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Oct 25, 2024 06:09:31.306711912 CEST192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                              Oct 25, 2024 06:09:32.306338072 CEST192.168.2.41.1.1.1c204(Port unreachable)Destination Unreachable
                                                                              Oct 25, 2024 06:09:34.700694084 CEST192.168.2.41.1.1.1c204(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 25, 2024 06:09:30.028630018 CEST192.168.2.41.1.1.10x2c53Standard query (0)www.shooto.co.jpA (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:30.029146910 CEST192.168.2.41.1.1.10xa70bStandard query (0)www.shooto.co.jp65IN (0x0001)false
                                                                              Oct 25, 2024 06:09:31.052304983 CEST192.168.2.41.1.1.10x5f6dStandard query (0)www.shooto.co.jpA (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:31.054686069 CEST192.168.2.41.1.1.10xe42bStandard query (0)www.shooto.co.jp65IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.080509901 CEST192.168.2.41.1.1.10xe389Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.080714941 CEST192.168.2.41.1.1.10x29e8Standard query (0)www.google.com65IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.655550003 CEST192.168.2.41.1.1.10xae3cStandard query (0)www.shooto.co.jpA (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.655858994 CEST192.168.2.41.1.1.10xd3d7Standard query (0)www.shooto.co.jp65IN (0x0001)false
                                                                              Oct 25, 2024 06:09:33.667439938 CEST192.168.2.41.1.1.10x2023Standard query (0)www.shooto.co.jpA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 25, 2024 06:09:31.052104950 CEST1.1.1.1192.168.2.40x2c53No error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:31.052104950 CEST1.1.1.1192.168.2.40x2c53No error (0)shooto.co.jp103.37.10.62A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:31.303678036 CEST1.1.1.1192.168.2.40xa70bNo error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:31.892844915 CEST1.1.1.1192.168.2.40xe42bNo error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.087694883 CEST1.1.1.1192.168.2.40xe389No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.087846994 CEST1.1.1.1192.168.2.40x29e8No error (0)www.google.com65IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.306226969 CEST1.1.1.1192.168.2.40x5f6dNo error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:32.306226969 CEST1.1.1.1192.168.2.40x5f6dNo error (0)shooto.co.jp103.37.10.62A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:33.256496906 CEST1.1.1.1192.168.2.40xd3d7No error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:33.709598064 CEST1.1.1.1192.168.2.40xae3cNo error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:33.709598064 CEST1.1.1.1192.168.2.40xae3cNo error (0)shooto.co.jp103.37.10.62A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:34.700598001 CEST1.1.1.1192.168.2.40x2023No error (0)www.shooto.co.jpshooto.co.jpCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:34.700598001 CEST1.1.1.1192.168.2.40x2023No error (0)shooto.co.jp103.37.10.62A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:42.772526979 CEST1.1.1.1192.168.2.40xed9dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:42.772526979 CEST1.1.1.1192.168.2.40xed9dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:44.516964912 CEST1.1.1.1192.168.2.40xc8e3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:44.516964912 CEST1.1.1.1192.168.2.40xc8e3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:56.729259968 CEST1.1.1.1192.168.2.40x92f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:09:56.729259968 CEST1.1.1.1192.168.2.40x92f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:10:19.207463026 CEST1.1.1.1192.168.2.40xff9fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:10:19.207463026 CEST1.1.1.1192.168.2.40xff9fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 25, 2024 06:10:42.151029110 CEST1.1.1.1192.168.2.40xc5d7No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 25, 2024 06:10:42.151029110 CEST1.1.1.1192.168.2.40xc5d7No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                              • www.shooto.co.jp
                                                                              • https:
                                                                              • fs.microsoft.com
                                                                              • otelrules.azureedge.net
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449738103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:32 UTC659OUTGET / HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:32 UTC207INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:32 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 25 Apr 2022 12:08:07 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 11055
                                                                              Connection: close
                                                                              Content-Type: text/html
                                                                              2024-10-25 04:09:32 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e e6
                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>
                                                                              2024-10-25 04:09:32 UTC3070INData Raw: 65 72 5f 70 72 6f 30 32 2e 67 69 66 27 2c 31 29 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 68 65 61 64 65 72 5f 70 72 6f 30 31 2e 67 69 66 22 20 61 6c 74 3d 22 70 72 6f 66 69 6c 65 22 20 6e 61 6d 65 3d 22 49 6d 61 67 65 34 22 20 77 69 64 74 68 3d 22 31 34 36 22 20 68 65 69 67 68 74 3d 22 31 38 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 69 64 3d 22 49 6d 61 67 65 34 22 20 2f 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 2e 68 74 6d 6c 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 4d 4d 5f 73 77 61 70 49 6d 61 67 65 28 27 49 6d 61 67 65 35 27 2c 27 27 2c 27 69 6d 61 67 65 73 2f 68 65 61 64 65 72 5f 63 6f 6e 30 32 2e 67 69 66 27 2c
                                                                              Data Ascii: er_pro02.gif',1)"><img src="images/header_pro01.gif" alt="profile" name="Image4" width="146" height="180" border="0" id="Image4" /></a><a href="contact.html" onmouseout="MM_swapImgRestore()" onmouseover="MM_swapImage('Image5','','images/header_con02.gif',


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449737103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:32 UTC602OUTGET /images/shooto_logo_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:32 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:32 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:05:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 3774
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:32 UTC3774INData Raw: 47 49 46 38 39 61 14 01 b4 00 d5 00 00 7f c3 1c 9e 3a 99 ff 7f 00 34 b3 d1 7f 7f 7f 3f 3f 3f bf bf bf cf cf cf ef ef ef 5f 5f 5f 1f 1f 1f df df df 9f 9f 9f 0f 0f 0f 4f 4f 4f 6f 6f 6f 2f 2f 2f af af af 8f 8f 8f ff bf 7f 99 d9 e8 ff 9f 3f b6 6b b2 bf e1 8d ce 9c cc 66 c6 dc 9f d2 54 a7 a7 a7 3b 3b 3b b3 b3 b3 37 37 37 17 17 17 10 10 10 9b 9b 9b 67 67 67 57 57 57 27 27 27 23 23 23 e0 e0 e0 14 14 14 c2 c2 c2 47 47 47 d1 d1 d1 35 35 35 74 74 74 77 77 77 c3 c3 c3 b5 b5 b5 1b 1b 1b 95 95 95 a4 a4 a4 2b 2b 2b 00 00 00 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 14 01 b4 00 00 06 ff c0 9a 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                                                              Data Ascii: GIF89a:4???___OOOooo///?kfT;;;777gggWWW'''###GGG555tttwww+++333!,pH,rl:tJZvz


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.449741103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC596OUTGET /images/top001-3.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC209INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Wed, 22 Jun 2016 09:38:52 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 176775
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:33 UTC7983INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 71 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                              Data Ascii: ExifII*DuckyPqhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm
                                                                              2024-10-25 04:09:33 UTC8000INData Raw: 0a 7c 70 d5 cb a2 34 f1 45 6c ac 58 ca d2 de 46 96 58 88 2a 26 89 fd 34 60 1b 80 1c c0 f1 15 c5 f5 4b 1b 6f cc 8b 2e b1 91 88 d0 8d a2 66 34 47 88 8f 4c f2 c9 69 8b 45 52 f4 b8 13 f0 20 fb bc 0f e8 d9 e9 3e 50 88 55 7e cc ce 2f a5 c9 bf 32 97 48 6d 96 ca 51 b9 5c 48 c6 aa 85 34 e5 43 90 25 8f c4 e2 ba c7 82 45 ac 47 31 7d c9 24 79 e5 0d 42 aa 54 7b 6a 45 72 f7 e2 6c 2c 0a 5c 65 10 59 09 67 b8 91 a2 00 3e 91 a8 81 cc 91 8d 65 84 a2 56 31 e9 64 c5 cc 73 3d 9d 82 fa 6d a7 44 8a c4 0c aa b4 a1 ca 98 2e fe 01 ae 83 5e 6e dd 26 1d 92 75 0c 86 42 ce 55 85 35 1a 81 5f f9 71 74 e9 3e 06 5c b5 8f 12 76 d3 66 8a de 48 d9 f2 33 db ae 54 cb c8 cc 1a be fa e2 23 3a 36 8b 4e 18 26 69 cd e7 65 f5 37 ad c2 21 01 a5 cc ad 23 38 e0 c1 4d 2b 8d 63 2e 84 61 28 f5 32 7b 6e e8
                                                                              Data Ascii: |p4ElXFX*&4`Ko.f4GLiER >PU~/2HmQ\H4C%EG1}$yBT{jErl,\eYg>eV1ds=mD.^n&uBU5_qt>\vfH3T#:6N&ie7!#8M+c.a(2{n
                                                                              2024-10-25 04:09:33 UTC8000INData Raw: 75 c5 96 8e 4c b0 4a fa 64 b1 95 15 62 2c 48 24 81 91 f6 f8 61 0e f9 21 25 82 23 b7 06 63 bb de 26 5a 5d 89 46 06 80 ea 50 0e 5e e3 4c 5a 18 c0 8c a5 52 2e 28 8c d1 c2 c5 8d 52 54 22 a2 b4 0a 68 4f 2e 7c b1 7a e4 ca d3 16 89 19 d7 4c db 4c a8 42 11 2c 8b 20 02 ba 85 01 a7 e9 c5 25 de d7 89 75 da 47 ee 10 20 97 72 a8 3a 26 76 0e 68 05 0d 01 e5 ef e7 8a 41 f4 6e 64 b5 d4 1e d5 5d ce 7a 48 92 16 56 56 ca a2 a3 4f dc 71 79 66 f7 15 4b 02 1a 6b 66 96 18 13 52 85 48 cc 41 a9 97 91 d6 a3 e3 9e 26 aa 95 2b 28 90 16 36 11 c5 6f bc 69 52 15 ae a5 14 39 d4 07 92 94 f0 c8 e3 96 53 e6 6f 71 b2 85 28 63 7d d9 53 72 8e d4 28 2d a8 c4 5f 3f 1a 0a 0c 5e dc ab 68 ca e4 3a c8 ed b7 a6 7d 1b c8 5a 9a d1 ca 50 f3 52 94 e3 f7 63 5d 47 db 32 b5 6f a8 69 d6 7b 30 b8 b2 9d 21 89
                                                                              Data Ascii: uLJdb,H$a!%#c&Z]FP^LZR.(RT"hO.|zLLB, %uG r:&vhAnd]zHVVOqyfKkfRHA&+(6oiR9Soq(c}Sr(-_?^h:}ZPRc]G2oi{0!
                                                                              2024-10-25 04:09:33 UTC8000INData Raw: 98 be 6f 4d 45 2b 42 e1 89 e7 52 2a 6b ee e5 8d f3 b6 f7 18 ae f1 69 d9 13 d1 76 52 38 9c bc 29 4c be dc 45 9c 62 25 98 8c e0 35 a8 35 20 95 07 48 e7 98 e3 89 d2 3c 38 8b d9 95 bb bb 65 68 a2 91 48 fe 0b 1a 81 ca b5 39 fc 71 be a2 5d 0c ca d2 6a 68 5e ed 6b 15 b3 2a 17 12 aa 7b b8 53 8f c3 18 69 25 53 6b d1 2a cf 6b 3c 93 bb 5c 3a 04 05 82 00 68 42 9d 27 97 bb 1d ca 55 39 65 1a 04 b4 80 2c 45 0c 61 d5 9e 5a 39 e1 a7 87 2e 07 3c 65 7e 46 b6 51 27 1d a0 11 c6 12 a2 3d 62 a0 e6 54 1c a8 31 e7 56 b2 c3 cc eb 6b a4 8e 3b 42 4f 64 cb 24 6a 1e 30 4a 11 c2 9a 89 fd 58 e8 73 a2 8b dc 73 38 75 32 6e 3d b1 3d 18 56 34 19 29 56 1e 24 8d 5c 7e 18 d1 4b ea d7 c8 ab 8f d3 35 6f 53 74 a9 b9 bc bc 94 2f 99 f2 24 71 20 c6 0d 3c 39 63 4a f4 3d ec c6 50 ac 86 9b 5f 4c c4 bb
                                                                              Data Ascii: oME+BR*kivR8)LEb%55 H<8ehH9q]jh^k*{Si%Sk*k<\:hB'U9e,EaZ9.<e~FQ'=bT1Vk;BOd$j0JXss8u2n==V4)V$\~K5oSt/$q <9cJ=P_L
                                                                              2024-10-25 04:09:33 UTC8000INData Raw: a8 c7 fb 77 43 df 4c b2 49 0c 45 f5 c7 aa 4a 83 e5 f3 0e 38 ac ae 65 43 37 6b 01 09 ba 56 e2 ce 92 dc 5b 10 34 ff 00 88 07 25 6a 73 e7 5c 5d dc 6c c5 db c4 71 36 d1 1c 50 3b 81 4f e1 c7 4c b3 ab 6a fe bc 51 4f aa 84 f2 aa 13 9d 3f 64 91 dd c5 18 88 95 24 b2 2d 38 e9 27 2a fb 6b 84 9d 51 78 44 e8 ce 8c db 7d 38 a7 75 5c 96 f4 85 a8 a0 01 d9 81 27 db 8f 22 4d ab fc 0f 6e cc 7e 92 37 6d 9a 37 e5 ce 15 54 3a ca 02 9a d3 f1 02 31 6f f9 b7 a3 49 76 6e 26 e0 98 46 2c 99 a4 f5 1b 25 7a 50 f0 04 7e ac 4c a3 dc 88 59 a1 dd bb b4 70 c5 23 0a 08 2e 02 a0 e3 c7 52 8f d5 89 58 b5 b8 ab c3 da 49 8b 92 6f 59 74 f9 55 eb a7 db 40 7f 4e 33 75 e4 45 93 ea 2f 55 f0 c8 9c 7e c2 7e 38 01 4a 83 c2 9f 88 f0 c0 02 80 8a 53 3f 7e 2c 03 f8 67 80 00 24 9e 14 03 c7 00 01 9f 3c bc 70
                                                                              Data Ascii: wCLIEJ8eC7kV[4%js\]lq6P;OLjQO?d$-8'*kQxD}8u\'"Mn~7m7T:1oIvn&F,%zP~LYp#.RXIoYtU@N3uE/U~~8JS?~,g$<p
                                                                              2024-10-25 04:09:33 UTC8000INData Raw: 03 9f 31 8c ad 22 f3 68 9b da 67 aa 4b 27 e3 77 57 73 ce b4 19 83 cf 19 5e 58 a1 0c 88 53 1a 3c b6 ae ca fe ac 73 06 70 72 4a 33 1e 43 8d 47 8e 37 9a c1 99 d6 8c b6 5e b3 86 8b c9 e4 f4 81 62 00 e1 e6 00 13 99 c7 2e 9d 52 3c 4d 2e 3c 44 6e d7 ff 00 4d 74 4a 90 af 18 1c 28 48 cc 71 c5 21 f7 5e e2 cf b1 08 38 3f 28 a0 9d 45 41 11 b7 22 75 80 01 f6 62 25 85 ce 0c ba ed 1a 3b e9 9e e5 98 d7 d2 46 42 57 23 43 40 0d 7d 87 1d 50 c9 19 3d a3 39 29 77 6e 13 fc 36 92 29 0c ad 1f 06 e4 2a b9 56 83 3c 59 ac e8 42 d8 84 6d 89 2f 14 8c 84 aa 46 5f 50 21 47 97 8e 7e da e1 25 83 dc 4c 68 02 44 8a 48 50 75 35 01 26 a2 b4 04 91 e1 4a 62 ad 61 c0 b4 48 5b 99 59 8c b2 14 06 49 a6 51 aa 95 24 7a 02 b9 fb c6 2c d5 49 4c 41 b4 3f a9 55 05 d0 03 52 a5 a8 85 03 64 4f 13 8c 9a 65
                                                                              Data Ascii: 1"hgK'wWs^XS<sprJ3CG7^b.R<M.<DnMtJ(Hq!^8?(EA"ub%;FBW#C@}P=9)wn6)*V<YBm/F_P!G~%LhDHPu5&JbaH[YIQ$z,ILA?URdOe
                                                                              2024-10-25 04:09:34 UTC8000INData Raw: 9c 7c cd 3f be ff 00 2a a0 d1 ff 00 fe bd dd 4d c2 32 bc 17 71 db 2d 6f 14 ff 00 bd 0c f0 9f f9 70 ac 97 fd 42 71 da cd 2f bf 7f 2b ce ed 5a d4 ed 7d 4f d2 db c8 1a 47 f9 cb 3b db 12 de 27 52 45 70 32 f7 e2 30 d8 9a 2c 9f 9a 66 99 de bf 97 c7 d4 2e d2 e4 45 d1 db 46 ee ba 8a 83 b5 ef 90 c6 7d fe 9d c9 80 fd d8 b2 68 8e 56 b6 2f d8 d5 1b b7 d2 c7 7f 7a 5d a4 6b ae d8 f5 95 9a c3 91 bc db e0 f9 f8 47 b9 ed 3d 50 47 b8 e2 1d 1e 78 96 8b 71 ca ab 77 fd 4a 79 9f bc 1d 1a 50 1d f3 ab 7a 74 29 3a 52 fa de fa dd 01 03 fb 7a 47 dd 8c 65 a4 b5 3c e3 1f 62 36 8e b2 f4 7b 67 22 5a d3 be 5d e2 b3 64 3f eb 3b 6d d4 a3 10 b1 5d c7 1b 1c b2 35 2d 1d 7e fc 71 cf d1 34 92 ff 00 8d 2d d5 3a e1 eb 3a a8 fc 75 de 8b 8d 97 d4 cf 74 2d 80 4d c3 a7 76 8d d1 49 52 d2 22 98 d8 85
                                                                              Data Ascii: |?*M2q-opBq/+Z}OG;'REp20,f.EF}hV/z]kG=PGxqwJyPzt):RzGe<b6{g"Z]d?;m]5-~q4-::ut-MvIR"
                                                                              2024-10-25 04:09:34 UTC8000INData Raw: 7a 10 91 c5 24 31 7b bd 31 ba 3d 59 e2 42 55 ab cc 35 28 71 d1 4c 4e 76 cb 07 62 b6 c3 d4 9d f3 ec d6 ca d5 96 04 ea ff 00 cd ae 41 14 1e 9e dd 6f 25 c9 af b2 a3 1e f7 a4 41 3b de c3 c3 f5 8b 9c b6 19 ee fa d4 9a 9e 26 a4 e3 ec cf 89 14 c0 19 c5 c0 56 39 d3 11 50 32 b8 f3 0d 35 fc 44 0f b7 12 0a 07 d3 f2 fa dd b7 5d f7 f6 ba c3 a8 fa 9b a8 19 bc 52 f7 7a bc 10 1f 71 81 23 fb b1 bd dc 25 4f 24 52 26 ea c6 44 83 00 0c 00 30 00 c0 03 ef f7 e0 00 39 7b 3f 4f b3 01 90 60 cc 06 4c 46 54 34 e0 70 26 a4 36 ed d3 fb 06 ff 00 13 41 bf 6c 3b 6e f9 03 64 d0 ee 16 90 5d 29 1e d5 99 18 1c 09 e6 97 89 a6 37 df a5 5f a6 be a5 91 a6 dd fb 17 d1 72 5c 3f e2 bb b5 da 6d ec a6 cf 9f ab 68 b0 b5 7e 38 54 9e 77 e2 52 65 fa 28 ec 75 bb 7a 9d 2d fe b3 ed fc c0 d5 1f a6 7a c3 7c
                                                                              Data Ascii: z$1{1=YBU5(qLNvbAo%A;&V9P25D]Rzq#%O$R&D09{?O`LFT4p&6Al;nd])7_r\?mh~8TwRe(uz-z|
                                                                              2024-10-25 04:09:34 UTC8000INData Raw: 55 b7 7f fa a5 f5 4d dd 4d 9d 17 38 ad b7 a6 d9 fa 86 15 f0 04 5e 58 ab 90 3f bf 89 e6 7e 44 56 3e 06 0f 6d 7e a9 f6 8a 7e 4b df fe 8b ea c8 d7 84 3d 4d d1 92 d8 bb 01 fb d3 6d 57 e0 57 dd 1e 23 99 78 0e 9f 30 a6 e7 eb 13 66 a7 af db ee d6 f5 d4 6b 99 7d 97 a9 b7 1d a6 56 a7 31 1e e3 61 22 02 7f f7 94 c4 74 f8 32 7a 4c 1e ee f7 bf 68 20 75 3f d2 8f 5a 10 b9 49 71 d3 3b b6 c5 d4 11 fb d5 23 bb b7 94 8f f7 70 6a 28 9e 56 f2 62 32 fd 54 f4 96 d2 07 fa c3 a0 bb 9d d0 64 57 d5 7d ef a2 b7 75 89 29 cc cd 67 0d cc 74 f6 ea c2 88 72 32 4f 6c fa b9 fa 73 dd 25 58 13 bc 5d 39 63 72 c6 86 d3 75 b9 6d ae 60 7c 0a 5f a4 04 61 ca ca d1 9b 87 64 ee 1f 45 f5 12 2c 9d 3f d5 fb 26 fa af f8 0e dd b8 da dd 57 ff 00 83 23 e2 39 59 05 b0 5d 0a 6a a1 a5 2b 5a 11 97 8f bb 11 46
                                                                              Data Ascii: UMM8^X?~DV>m~~K=MmWW#x0fk}V1a"t2zLh u?ZIq;#pj(Vb2TdW}u)gtr2Ols%X]9crum`|_adE,?&W#9Y]j+ZF
                                                                              2024-10-25 04:09:34 UTC8000INData Raw: f8 0a 63 d3 b7 89 c3 3c 0d 97 f4 bd b4 0d eb bd fd 2d 13 7f 12 2b 7d c2 de 77 1f d9 85 9a e4 d7 ff 00 83 8f 7b d2 a1 cd 7e 0b cc f0 bd 56 7c b6 26 f8 1e e1 83 5c f9 b6 67 e3 8f b9 3e 14 3f 0f 6d 78 e2 68 02 93 5c 40 01 e0 71 60 47 dc 9a a9 4f df 34 1f a3 04 81 af 3e 9d a3 32 f4 2e fd d4 24 ff 00 fa e7 d7 5d 5d bd 2b 78 c6 37 8b 8b 18 08 ff 00 c1 b3 8f e1 8e 8b b8 4a 9e 09 14 59 1b df 19 12 78 d3 fc cd 77 91 3f 70 bb 6b d3 da aa 36 be 9d b9 dc 74 9e 5f 3f 76 d1 57 e3 f2 79 fc 31 9d c3 48 1e 66 e3 33 40 60 01 80 06 00 18 00 60 01 80 06 00 18 00 60 0f 56 ff 00 96 1e cc 5a ef bb fd 40 ea 41 86 1d 9b 6e b6 6f 1f 55 af 26 98 71 fe c4 7c bf 5e 34 b6 67 33 d4 ae b0 de 0f 4f f4 97 54 ef fa b4 36 c7 b4 5f 6e 01 f8 d3 e5 a0 92 5a e4 ac 4f e1 e4 31 a1 43 e5 6f e2 6b
                                                                              Data Ascii: c<-+}w{~V|&\g>?mxh\@q`GO4>2.$]]+x7JYxw?pk6t_?vWy1Hf3@```VZ@AnoU&q|^4g3OT6_nZO1Cok


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.449740103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC594OUTGET /images/top_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 02:02:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 2407
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:33 UTC2407INData Raw: 47 49 46 38 39 61 cc 02 28 00 b3 00 00 f1 f1 f1 c9 c9 c9 4e 4e 4e e4 e4 e4 69 69 69 41 41 41 a0 a0 a0 d6 d6 d6 bb bb bb 5c 5c 5c ad ad ad 85 85 85 92 92 92 77 77 77 33 33 33 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 cc 02 28 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 2a 03 00 89 8d 21 08 01 8c 69 07 92 40 95 8e 98 49 04 0e 0e 06 58 0d 0d 03 7d 00 0c 0c a2 20 00 97 37 06 0a 17 07 0b 0e 0d aa 1b 00 08 07 54 00 0d 05 ad 22 06 0c b3 24 07 05 bb 99 c5 47 c2 09 2a 07 08 22 bc 27 00 c3 c0 24 01
                                                                              Data Ascii: GIF89a(NNNiiiAAA\\\www333!,(I8`(dihlp,tmx|pH,rl:tJZvzxL.zn|N~*!i@IX} 7T"$G*"'$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.449744103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC598OUTGET /images/top_topics.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 01:13:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 511
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:33 UTC511INData Raw: 47 49 46 38 39 61 22 01 28 00 b3 00 00 33 33 33 ad ad ad e4 e4 e4 41 41 41 f1 f1 f1 4e 4e 4e bb bb bb 5c 5c 5c 69 69 69 d6 d6 d6 c9 c9 c9 92 92 92 a0 a0 a0 77 77 77 85 85 85 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 22 01 28 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 0c 5b 00 00 85 33 60 70 56 c4 0e 07 b2 7c 5b 40 10 1e 01 c0 5d 50 68 bc e3 73 81 55 0a 05 13 79 13 02 03 77 82 8c 8d 19 06 09 86 00 14 01 91 46 8b 8e 99 39 87 1b 06 05 9f 06 16 06 08 00 06 6c 05 a1 15 06 0e 96 15 04 0d 05 03 08 ad 12 09 07 b1 00 80 9a bb 33 9c 8f 03 02 0f 89 a9 88 0c 00 0d c1 c6 c4 0f 04 0e 00 01 16 04 05 0b
                                                                              Data Ascii: GIF89a"(333AAANNN\\\iiiwww!,"(I8`(dihlp,tmx|pH,rl:tJZvzx[3`pV|[@]PhsUywF9l3


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.449742103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC597OUTGET /images/footer_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1240
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:33 UTC1240INData Raw: 47 49 46 38 39 61 b3 01 32 00 b3 00 00 69 69 69 a0 a0 a0 f1 f1 f1 bb bb bb 92 92 92 77 77 77 d6 d6 d6 41 41 41 5c 5c 5c 85 85 85 4e 4e 4e ad ad ad e4 e4 e4 c9 c9 c9 ff ff ff 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 b3 01 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 2b 07 09 20 00 07 1f 05 a1 1c 08 16 a6 32 07 00 1f 07 a8 9b af 32 02 ae 08 b2 00 0e 20 0e 05 0a 0e 01 1b 0b 0e 0d 1c b6 16 b9 19 b2 13 0a 0b 12 04 03 15 b4 04 16 05 b7 1e
                                                                              Data Ascii: GIF89a2iiiwwwAAA\\\NNN333!,2I8`(dihlp,tmx|pH,rl:tJZvzxL.zn|N~+ 22


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.449743103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC600OUTGET /images/footer_acc01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:33 UTC400INData Raw: 47 49 46 38 39 61 6d 00 32 00 b3 00 00 8b 8b 8b 41 41 41 3a 3a 3a 92 92 92 4e 4e 4e 85 85 85 63 63 63 7e 7e 7e 55 55 55 77 77 77 69 69 69 5c 5c 5c 47 47 47 70 70 70 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 6d 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 0c 22 00 50 41 73 67 70 58 a5 d3 5c c3 ea 60 64 73 09 07 c0 81 a0 10 a0 04 33 5a 0d 48 4f ce 6d b6 7b 5a 70 1c 1c 86 89 60 60 1d 60 f7 7d 7f 7c 0e 7e 12 80 84 82 81 59 7c 5b 0a 13 01 62 63 01 12 90 50 0e 93 0f 95 92 94 91 97 9c 96 98 4c 02 62 55 09 8f 9d 98 9a 9e 99 a8 9c 84 ab 90 af a1 4b 95 0b 76 a7 00 0b 06 58 b5 bb 9f 9b 12 63 05 be c1 0e c3 58 4c 04 c6 08 62 b8 15 95 cf 5c ab 0f
                                                                              Data Ascii: GIF89am2AAA:::NNNccc~~~UUUwwwiii\\\GGGppp333!,m2I8`(dihlp,tmx|pH,r"PAsgpX\`ds3ZHOm{Zp```}|~Y|[bcPLbUKvXcXLb\


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.449745103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:33 UTC600OUTGET /images/footer_wor01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:33 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:33 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 437
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:33 UTC437INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 8b 8b 8b 41 41 41 92 92 92 4e 4e 4e 85 85 85 3a 3a 3a 63 63 63 7e 7e 7e 77 77 77 69 69 69 5c 5c 5c 55 55 55 47 47 47 70 70 70 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 c1 3a 00 14 03 00 60 a0 78 8a 02 52 1b 73 75 70 24 14 0e c7 c2 20 be 3a 00 5a 16 c2 d1 20 3b 0c 09 c7 c0 8c ae 6d 55 71 44 fc bd 0e 4c a2 53 13 58 52 0d 82 67 58 04 7f 52 73 2b 77 29 64 07 08 02 5e 5d 7e 0f 05 93 0e 02 05 12 01 61 61 96 9e 00 0b 0e 07 12 98 61 9b 8d 2c 60 04 07 04 00 08 04 02 86 52 0e a1 67 00 b7 9d 67 71 06 bc b6 96 29 8e 28 a4 00 ae b1 59 c0 ba b8 c1 c0 5d 8c 9e 9a bb
                                                                              Data Ascii: GIF89ab2AAANNN:::ccc~~~wwwiii\\\UUUGGGppp333!,b2I8`(dihlp,tmx|pH,$:`xRsup$ :Z ;mUqDLSXRgXRs+w)d^]~aaa,`Rggq)(Y]


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.449746184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-25 04:09:34 UTC467INHTTP/1.1 200 OK
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF70)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=218128
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Connection: close
                                                                              X-CID: 2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.449747103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC600OUTGET /images/footer_ser01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC477INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 47 47 47 4e 4e 4e 85 85 85 92 92 92 55 55 55 7e 7e 7e 77 77 77 70 70 70 69 69 69 3a 3a 3a 63 63 63 5c 5c 5c 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 81 12 0c 1a 03 c1 0a d0 68 d8 98 26 80 c3 41 d8 02 54 5a 6b 0d 5b 2a 70 1f dd c2 2a 10 b8 9e cc d6 86 43 fd 08 18 a0 52 49 15 41 40 4c 10 0d 0c 54 03 12 54 62 75 77 06 6d 12 76 0d 8a 26 64 24 66 04 0f 72 74 03 0e 08 5c 0a 7a 0e 06 5e 12 0b 0e 09 02 9e 85 0e 87 98 07 0e 84 12 aa ac 90 27 5a 0e 0b 09 09 8b 72 54 0e 5f 95 bb b9 12 0c 0e 07 c1 7e 0f 61 13 72 a5 87 c9 a8 b1 27 9a 0e 8b 9d ba
                                                                              Data Ascii: GIF89ab2AAAGGGNNNUUU~~~wwwpppiii:::ccc\\\333!,b2I8`(dihlp,tmx|pH,$h&ATZk[*p*CRIA@LTTbuwmv&d$frt\z^'ZrT_~ar'


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.449748103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC600OUTGET /images/footer_pro01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC407INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 55 55 55 4e 4e 4e 92 92 92 3a 3a 3a 70 70 70 47 47 47 7e 7e 7e 69 69 69 77 77 77 85 85 85 5c 5c 5c 63 63 63 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 91 12 34 1a 83 83 80 54 68 20 24 80 27 56 0b 63 a2 02 0e c7 40 4c 10 01 c2 0b ac a3 a1 66 77 53 e0 06 21 3c 0d 9d dd 12 83 a1 1d f3 9e e2 0f 0d 0e 01 5b 4f 05 14 4e 0d 75 0f 09 61 57 0f 59 6e 77 13 06 07 0d 0a 8b 26 7e 26 80 82 84 90 61 61 00 12 04 63 64 12 0c 68 7c a0 78 0a 0e 05 a7 27 9b 25 9d 83 6d 82 a3 ac b8 ab ac bc b8 bb b2 70 6b 81 b6 ba 0e b9 77 c0 93 ab cb c4 59 c7 28 b3 24 80
                                                                              Data Ascii: GIF89ab2AAAUUUNNN:::pppGGG~~~iiiwww\\\ccc333!,b2I8`(dihlp,tmx|pH,$4Th $'Vc@LfwS!<[ONuaWYnw&~&aacdh|x'%mpkwY($


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.449753103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC365OUTGET /images/shooto_logo_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:05:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 3774
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC3774INData Raw: 47 49 46 38 39 61 14 01 b4 00 d5 00 00 7f c3 1c 9e 3a 99 ff 7f 00 34 b3 d1 7f 7f 7f 3f 3f 3f bf bf bf cf cf cf ef ef ef 5f 5f 5f 1f 1f 1f df df df 9f 9f 9f 0f 0f 0f 4f 4f 4f 6f 6f 6f 2f 2f 2f af af af 8f 8f 8f ff bf 7f 99 d9 e8 ff 9f 3f b6 6b b2 bf e1 8d ce 9c cc 66 c6 dc 9f d2 54 a7 a7 a7 3b 3b 3b b3 b3 b3 37 37 37 17 17 17 10 10 10 9b 9b 9b 67 67 67 57 57 57 27 27 27 23 23 23 e0 e0 e0 14 14 14 c2 c2 c2 47 47 47 d1 d1 d1 35 35 35 74 74 74 77 77 77 c3 c3 c3 b5 b5 b5 1b 1b 1b 95 95 95 a4 a4 a4 2b 2b 2b 00 00 00 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 14 01 b4 00 00 06 ff c0 9a 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                                                              Data Ascii: GIF89a:4???___OOOooo///?kfT;;;777gggWWW'''###GGG555tttwww+++333!,pH,rl:tJZvz


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.449755103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC357OUTGET /images/top_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 02:02:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 2407
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC2407INData Raw: 47 49 46 38 39 61 cc 02 28 00 b3 00 00 f1 f1 f1 c9 c9 c9 4e 4e 4e e4 e4 e4 69 69 69 41 41 41 a0 a0 a0 d6 d6 d6 bb bb bb 5c 5c 5c ad ad ad 85 85 85 92 92 92 77 77 77 33 33 33 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 cc 02 28 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 2a 03 00 89 8d 21 08 01 8c 69 07 92 40 95 8e 98 49 04 0e 0e 06 58 0d 0d 03 7d 00 0c 0c a2 20 00 97 37 06 0a 17 07 0b 0e 0d aa 1b 00 08 07 54 00 0d 05 ad 22 06 0c b3 24 07 05 bb 99 c5 47 c2 09 2a 07 08 22 bc 27 00 c3 c0 24 01
                                                                              Data Ascii: GIF89a(NNNiiiAAA\\\www333!,(I8`(dihlp,tmx|pH,rl:tJZvzxL.zn|N~*!i@IX} 7T"$G*"'$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.449752103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC361OUTGET /images/top_topics.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 01:13:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 511
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC511INData Raw: 47 49 46 38 39 61 22 01 28 00 b3 00 00 33 33 33 ad ad ad e4 e4 e4 41 41 41 f1 f1 f1 4e 4e 4e bb bb bb 5c 5c 5c 69 69 69 d6 d6 d6 c9 c9 c9 92 92 92 a0 a0 a0 77 77 77 85 85 85 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 22 01 28 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 0c 5b 00 00 85 33 60 70 56 c4 0e 07 b2 7c 5b 40 10 1e 01 c0 5d 50 68 bc e3 73 81 55 0a 05 13 79 13 02 03 77 82 8c 8d 19 06 09 86 00 14 01 91 46 8b 8e 99 39 87 1b 06 05 9f 06 16 06 08 00 06 6c 05 a1 15 06 0e 96 15 04 0d 05 03 08 ad 12 09 07 b1 00 80 9a bb 33 9c 8f 03 02 0f 89 a9 88 0c 00 0d c1 c6 c4 0f 04 0e 00 01 16 04 05 0b
                                                                              Data Ascii: GIF89a"(333AAANNN\\\iiiwww!,"(I8`(dihlp,tmx|pH,rl:tJZvzx[3`pV|[@]PhsUywF9l3


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.449750103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC600OUTGET /images/footer_con01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 448
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC448INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 92 92 92 55 55 55 4e 4e 4e 85 85 85 3a 3a 3a 7e 7e 7e 63 63 63 77 77 77 47 47 47 70 70 70 5c 5c 5c 69 69 69 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 81 1a 10 1a 84 81 52 c3 34 01 1c 8e 00 16 30 32 10 0a dd ef a9 5a 12 64 1f 5a c1 a8 e1 e0 8a d8 ee 12 99 64 6e 3c d8 6a c9 a0 d1 90 4a 00 7c 0d 0a 13 0b 58 08 13 4e 0d 06 09 88 4f 8b 12 85 0e 87 26 73 23 75 77 0e 79 05 5a 59 60 0f 57 58 6d 7a 58 07 12 9b 0e 06 0e 04 a6 5a 0a aa a3 0e a5 94 27 97 08 08 8c 9f 0e 7c a2 b9 bb 71 70 7f ba 09 ba c1 0d 57 76 12 c0 b3 26 97 15 c7 ca cf bc 98 6e
                                                                              Data Ascii: GIF89ab2AAAUUUNNN:::~~~cccwwwGGGppp\\\iii333!,b2I8`(dihlp,tmx|pH,$R402ZdZdn<jJ|XNO&s#uwyZY`WXmzXZ'|qpWv&n


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.449749103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC600OUTGET /images/footer_top01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:34 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:34 UTC277INData Raw: 47 49 46 38 39 61 46 00 32 00 b3 00 00 8b 8b 8b 41 41 41 55 55 55 85 85 85 7e 7e 7e 47 47 47 4e 4e 4e 92 92 92 3a 3a 3a 70 70 70 63 63 63 69 69 69 99 99 99 33 33 33 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 46 00 32 00 00 04 c2 b0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 0e 03 55 00 18 8d 04 db f0 54 60 38 9d 03 65 2a 20 60 00 02 08 69 aa 0a a0 18 06 00 42 41 12 30 26 00 8a d3 12 c5 9d 20 0e 8c 04 23 da 08 38 09 56 b5 aa 4d b6 da bb 75 7e 79 26 6b 27 7c 81 57 83 7f 7f 7a 5b 83 88 8c 90 8f 24 85 26 87 8b 8a 82 80 25 95 25 97 9a 7d 89 9b 94 7b 8f 98 80 a7 8d 6c a6 a0 92 a3 23 9d 24 9f a2 a1 91 9c a5 9b 6f 71 73 7d 56 93 b0 2a 06 46 5e 60 62 a1 0b 07 69 84 38 b6 aa 35 cd 41 1e 65 af
                                                                              Data Ascii: GIF89aF2AAAUUU~~~GGGNNN:::pppccciii333!,F2I8`(dihlp,tmx|UT`8e* `iBA0& #8VMu~y&k'|Wz[$&%%}{l#$oqs}V*F^`bi85Ae


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.449751103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC360OUTGET /images/footer_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:35 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1240
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:35 UTC1240INData Raw: 47 49 46 38 39 61 b3 01 32 00 b3 00 00 69 69 69 a0 a0 a0 f1 f1 f1 bb bb bb 92 92 92 77 77 77 d6 d6 d6 41 41 41 5c 5c 5c 85 85 85 4e 4e 4e ad ad ad e4 e4 e4 c9 c9 c9 ff ff ff 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 b3 01 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 2b 07 09 20 00 07 1f 05 a1 1c 08 16 a6 32 07 00 1f 07 a8 9b af 32 02 ae 08 b2 00 0e 20 0e 05 0a 0e 01 1b 0b 0e 0d 1c b6 16 b9 19 b2 13 0a 0b 12 04 03 15 b4 04 16 05 b7 1e
                                                                              Data Ascii: GIF89a2iiiwwwAAA\\\NNN333!,2I8`(dihlp,tmx|pH,rl:tJZvzxL.zn|N~+ 22


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.449754103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC363OUTGET /images/footer_acc01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:35 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:34 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:35 UTC400INData Raw: 47 49 46 38 39 61 6d 00 32 00 b3 00 00 8b 8b 8b 41 41 41 3a 3a 3a 92 92 92 4e 4e 4e 85 85 85 63 63 63 7e 7e 7e 55 55 55 77 77 77 69 69 69 5c 5c 5c 47 47 47 70 70 70 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 6d 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 0c 22 00 50 41 73 67 70 58 a5 d3 5c c3 ea 60 64 73 09 07 c0 81 a0 10 a0 04 33 5a 0d 48 4f ce 6d b6 7b 5a 70 1c 1c 86 89 60 60 1d 60 f7 7d 7f 7c 0e 7e 12 80 84 82 81 59 7c 5b 0a 13 01 62 63 01 12 90 50 0e 93 0f 95 92 94 91 97 9c 96 98 4c 02 62 55 09 8f 9d 98 9a 9e 99 a8 9c 84 ab 90 af a1 4b 95 0b 76 a7 00 0b 06 58 b5 bb 9f 9b 12 63 05 be c1 0e c3 58 4c 04 c6 08 62 b8 15 95 cf 5c ab 0f
                                                                              Data Ascii: GIF89am2AAA:::NNNccc~~~UUUwwwiii\\\GGGppp333!,m2I8`(dihlp,tmx|pH,r"PAsgpX\`ds3ZHOm{Zp```}|~Y|[bcPLbUKvXcXLb\


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.449756103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC600OUTGET /images/header_ser01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:35 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1351
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:35 UTC1351INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 4e 4e 4e 41 41 41 e4 e4 e4 99 99 99 ad ad ad 5c 5c 5c 69 69 69 bb bb bb 85 85 85 f1 f1 f1 c9 c9 c9 59 59 59 77 77 77 b2 b2 b2 f2 f2 f2 92 92 92 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAA\\\iiiYYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.449757103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:34 UTC363OUTGET /images/footer_wor01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:35 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 437
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:35 UTC437INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 8b 8b 8b 41 41 41 92 92 92 4e 4e 4e 85 85 85 3a 3a 3a 63 63 63 7e 7e 7e 77 77 77 69 69 69 5c 5c 5c 55 55 55 47 47 47 70 70 70 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 c1 3a 00 14 03 00 60 a0 78 8a 02 52 1b 73 75 70 24 14 0e c7 c2 20 be 3a 00 5a 16 c2 d1 20 3b 0c 09 c7 c0 8c ae 6d 55 71 44 fc bd 0e 4c a2 53 13 58 52 0d 82 67 58 04 7f 52 73 2b 77 29 64 07 08 02 5e 5d 7e 0f 05 93 0e 02 05 12 01 61 61 96 9e 00 0b 0e 07 12 98 61 9b 8d 2c 60 04 07 04 00 08 04 02 86 52 0e a1 67 00 b7 9d 67 71 06 bc b6 96 29 8e 28 a4 00 ae b1 59 c0 ba b8 c1 c0 5d 8c 9e 9a bb
                                                                              Data Ascii: GIF89ab2AAANNN:::ccc~~~wwwiii\\\UUUGGGppp333!,b2I8`(dihlp,tmx|pH,$:`xRsup$ :Z ;mUqDLSXRgXRs+w)d^]~aaa,`Rggq)(Y]


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.449759184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                              Range: bytes=0-2147483646
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-25 04:09:35 UTC515INHTTP/1.1 200 OK
                                                                              ApiVersion: Distribute 1.1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=218127
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              X-CID: 2
                                                                              2024-10-25 04:09:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.449760103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC600OUTGET /images/header_wor01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:35 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1282
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:35 UTC1282INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 4e 4e 4e 99 99 99 69 69 69 41 41 41 e4 e4 e4 c9 c9 c9 ad ad ad 5c 5c 5c f1 f1 f1 bb bb bb 92 92 92 b2 b2 b2 f2 f2 f2 59 59 59 85 85 85 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNiiiAAA\\\YYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.449761103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC600OUTGET /images/header_pro01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1254
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC1254INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 4e 4e 4e a0 a0 a0 e4 e4 e4 99 99 99 41 41 41 ad ad ad f1 f1 f1 92 92 92 85 85 85 59 59 59 f2 f2 f2 b2 b2 b2 bb bb bb 5c 5c 5c c9 c9 c9 69 69 69 d6 d6 d6 77 77 77 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAYYY\\\iiiwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.449763103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC363OUTGET /images/footer_ser01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC477INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 47 47 47 4e 4e 4e 85 85 85 92 92 92 55 55 55 7e 7e 7e 77 77 77 70 70 70 69 69 69 3a 3a 3a 63 63 63 5c 5c 5c 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 81 12 0c 1a 03 c1 0a d0 68 d8 98 26 80 c3 41 d8 02 54 5a 6b 0d 5b 2a 70 1f dd c2 2a 10 b8 9e cc d6 86 43 fd 08 18 a0 52 49 15 41 40 4c 10 0d 0c 54 03 12 54 62 75 77 06 6d 12 76 0d 8a 26 64 24 66 04 0f 72 74 03 0e 08 5c 0a 7a 0e 06 5e 12 0b 0e 09 02 9e 85 0e 87 98 07 0e 84 12 aa ac 90 27 5a 0e 0b 09 09 8b 72 54 0e 5f 95 bb b9 12 0c 0e 07 c1 7e 0f 61 13 72 a5 87 c9 a8 b1 27 9a 0e 8b 9d ba
                                                                              Data Ascii: GIF89ab2AAAGGGNNNUUU~~~wwwpppiii:::ccc\\\333!,b2I8`(dihlp,tmx|pH,$h&ATZk[*p*CRIA@LTTbuwmv&d$frt\z^'ZrT_~ar'


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.449762103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC600OUTGET /images/header_con01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1273
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC1273INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 4e 4e 4e ad ad ad a0 a0 a0 41 41 41 99 99 99 e4 e4 e4 85 85 85 69 69 69 d6 d6 d6 b2 b2 b2 c9 c9 c9 59 59 59 f2 f2 f2 92 92 92 f1 f1 f1 5c 5c 5c 77 77 77 bb bb bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAiiiYYY\\\www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.449767103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC359OUTGET /images/top001-3.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC209INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Wed, 22 Jun 2016 09:38:52 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 176775
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:36 UTC7983INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 71 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                              Data Ascii: ExifII*DuckyPqhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 0a 7c 70 d5 cb a2 34 f1 45 6c ac 58 ca d2 de 46 96 58 88 2a 26 89 fd 34 60 1b 80 1c c0 f1 15 c5 f5 4b 1b 6f cc 8b 2e b1 91 88 d0 8d a2 66 34 47 88 8f 4c f2 c9 69 8b 45 52 f4 b8 13 f0 20 fb bc 0f e8 d9 e9 3e 50 88 55 7e cc ce 2f a5 c9 bf 32 97 48 6d 96 ca 51 b9 5c 48 c6 aa 85 34 e5 43 90 25 8f c4 e2 ba c7 82 45 ac 47 31 7d c9 24 79 e5 0d 42 aa 54 7b 6a 45 72 f7 e2 6c 2c 0a 5c 65 10 59 09 67 b8 91 a2 00 3e 91 a8 81 cc 91 8d 65 84 a2 56 31 e9 64 c5 cc 73 3d 9d 82 fa 6d a7 44 8a c4 0c aa b4 a1 ca 98 2e fe 01 ae 83 5e 6e dd 26 1d 92 75 0c 86 42 ce 55 85 35 1a 81 5f f9 71 74 e9 3e 06 5c b5 8f 12 76 d3 66 8a de 48 d9 f2 33 db ae 54 cb c8 cc 1a be fa e2 23 3a 36 8b 4e 18 26 69 cd e7 65 f5 37 ad c2 21 01 a5 cc ad 23 38 e0 c1 4d 2b 8d 63 2e 84 61 28 f5 32 7b 6e e8
                                                                              Data Ascii: |p4ElXFX*&4`Ko.f4GLiER >PU~/2HmQ\H4C%EG1}$yBT{jErl,\eYg>eV1ds=mD.^n&uBU5_qt>\vfH3T#:6N&ie7!#8M+c.a(2{n
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 75 c5 96 8e 4c b0 4a fa 64 b1 95 15 62 2c 48 24 81 91 f6 f8 61 0e f9 21 25 82 23 b7 06 63 bb de 26 5a 5d 89 46 06 80 ea 50 0e 5e e3 4c 5a 18 c0 8c a5 52 2e 28 8c d1 c2 c5 8d 52 54 22 a2 b4 0a 68 4f 2e 7c b1 7a e4 ca d3 16 89 19 d7 4c db 4c a8 42 11 2c 8b 20 02 ba 85 01 a7 e9 c5 25 de d7 89 75 da 47 ee 10 20 97 72 a8 3a 26 76 0e 68 05 0d 01 e5 ef e7 8a 41 f4 6e 64 b5 d4 1e d5 5d ce 7a 48 92 16 56 56 ca a2 a3 4f dc 71 79 66 f7 15 4b 02 1a 6b 66 96 18 13 52 85 48 cc 41 a9 97 91 d6 a3 e3 9e 26 aa 95 2b 28 90 16 36 11 c5 6f bc 69 52 15 ae a5 14 39 d4 07 92 94 f0 c8 e3 96 53 e6 6f 71 b2 85 28 63 7d d9 53 72 8e d4 28 2d a8 c4 5f 3f 1a 0a 0c 5e dc ab 68 ca e4 3a c8 ed b7 a6 7d 1b c8 5a 9a d1 ca 50 f3 52 94 e3 f7 63 5d 47 db 32 b5 6f a8 69 d6 7b 30 b8 b2 9d 21 89
                                                                              Data Ascii: uLJdb,H$a!%#c&Z]FP^LZR.(RT"hO.|zLLB, %uG r:&vhAnd]zHVVOqyfKkfRHA&+(6oiR9Soq(c}Sr(-_?^h:}ZPRc]G2oi{0!
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 98 be 6f 4d 45 2b 42 e1 89 e7 52 2a 6b ee e5 8d f3 b6 f7 18 ae f1 69 d9 13 d1 76 52 38 9c bc 29 4c be dc 45 9c 62 25 98 8c e0 35 a8 35 20 95 07 48 e7 98 e3 89 d2 3c 38 8b d9 95 bb bb 65 68 a2 91 48 fe 0b 1a 81 ca b5 39 fc 71 be a2 5d 0c ca d2 6a 68 5e ed 6b 15 b3 2a 17 12 aa 7b b8 53 8f c3 18 69 25 53 6b d1 2a cf 6b 3c 93 bb 5c 3a 04 05 82 00 68 42 9d 27 97 bb 1d ca 55 39 65 1a 04 b4 80 2c 45 0c 61 d5 9e 5a 39 e1 a7 87 2e 07 3c 65 7e 46 b6 51 27 1d a0 11 c6 12 a2 3d 62 a0 e6 54 1c a8 31 e7 56 b2 c3 cc eb 6b a4 8e 3b 42 4f 64 cb 24 6a 1e 30 4a 11 c2 9a 89 fd 58 e8 73 a2 8b dc 73 38 75 32 6e 3d b1 3d 18 56 34 19 29 56 1e 24 8d 5c 7e 18 d1 4b ea d7 c8 ab 8f d3 35 6f 53 74 a9 b9 bc bc 94 2f 99 f2 24 71 20 c6 0d 3c 39 63 4a f4 3d ec c6 50 ac 86 9b 5f 4c c4 bb
                                                                              Data Ascii: oME+BR*kivR8)LEb%55 H<8ehH9q]jh^k*{Si%Sk*k<\:hB'U9e,EaZ9.<e~FQ'=bT1Vk;BOd$j0JXss8u2n==V4)V$\~K5oSt/$q <9cJ=P_L
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: a8 c7 fb 77 43 df 4c b2 49 0c 45 f5 c7 aa 4a 83 e5 f3 0e 38 ac ae 65 43 37 6b 01 09 ba 56 e2 ce 92 dc 5b 10 34 ff 00 88 07 25 6a 73 e7 5c 5d dc 6c c5 db c4 71 36 d1 1c 50 3b 81 4f e1 c7 4c b3 ab 6a fe bc 51 4f aa 84 f2 aa 13 9d 3f 64 91 dd c5 18 88 95 24 b2 2d 38 e9 27 2a fb 6b 84 9d 51 78 44 e8 ce 8c db 7d 38 a7 75 5c 96 f4 85 a8 a0 01 d9 81 27 db 8f 22 4d ab fc 0f 6e cc 7e 92 37 6d 9a 37 e5 ce 15 54 3a ca 02 9a d3 f1 02 31 6f f9 b7 a3 49 76 6e 26 e0 98 46 2c 99 a4 f5 1b 25 7a 50 f0 04 7e ac 4c a3 dc 88 59 a1 dd bb b4 70 c5 23 0a 08 2e 02 a0 e3 c7 52 8f d5 89 58 b5 b8 ab c3 da 49 8b 92 6f 59 74 f9 55 eb a7 db 40 7f 4e 33 75 e4 45 93 ea 2f 55 f0 c8 9c 7e c2 7e 38 01 4a 83 c2 9f 88 f0 c0 02 80 8a 53 3f 7e 2c 03 f8 67 80 00 24 9e 14 03 c7 00 01 9f 3c bc 70
                                                                              Data Ascii: wCLIEJ8eC7kV[4%js\]lq6P;OLjQO?d$-8'*kQxD}8u\'"Mn~7m7T:1oIvn&F,%zP~LYp#.RXIoYtU@N3uE/U~~8JS?~,g$<p
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 03 9f 31 8c ad 22 f3 68 9b da 67 aa 4b 27 e3 77 57 73 ce b4 19 83 cf 19 5e 58 a1 0c 88 53 1a 3c b6 ae ca fe ac 73 06 70 72 4a 33 1e 43 8d 47 8e 37 9a c1 99 d6 8c b6 5e b3 86 8b c9 e4 f4 81 62 00 e1 e6 00 13 99 c7 2e 9d 52 3c 4d 2e 3c 44 6e d7 ff 00 4d 74 4a 90 af 18 1c 28 48 cc 71 c5 21 f7 5e e2 cf b1 08 38 3f 28 a0 9d 45 41 11 b7 22 75 80 01 f6 62 25 85 ce 0c ba ed 1a 3b e9 9e e5 98 d7 d2 46 42 57 23 43 40 0d 7d 87 1d 50 c9 19 3d a3 39 29 77 6e 13 fc 36 92 29 0c ad 1f 06 e4 2a b9 56 83 3c 59 ac e8 42 d8 84 6d 89 2f 14 8c 84 aa 46 5f 50 21 47 97 8e 7e da e1 25 83 dc 4c 68 02 44 8a 48 50 75 35 01 26 a2 b4 04 91 e1 4a 62 ad 61 c0 b4 48 5b 99 59 8c b2 14 06 49 a6 51 aa 95 24 7a 02 b9 fb c6 2c d5 49 4c 41 b4 3f a9 55 05 d0 03 52 a5 a8 85 03 64 4f 13 8c 9a 65
                                                                              Data Ascii: 1"hgK'wWs^XS<sprJ3CG7^b.R<M.<DnMtJ(Hq!^8?(EA"ub%;FBW#C@}P=9)wn6)*V<YBm/F_P!G~%LhDHPu5&JbaH[YIQ$z,ILA?URdOe
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 9c 7c cd 3f be ff 00 2a a0 d1 ff 00 fe bd dd 4d c2 32 bc 17 71 db 2d 6f 14 ff 00 bd 0c f0 9f f9 70 ac 97 fd 42 71 da cd 2f bf 7f 2b ce ed 5a d4 ed 7d 4f d2 db c8 1a 47 f9 cb 3b db 12 de 27 52 45 70 32 f7 e2 30 d8 9a 2c 9f 9a 66 99 de bf 97 c7 d4 2e d2 e4 45 d1 db 46 ee ba 8a 83 b5 ef 90 c6 7d fe 9d c9 80 fd d8 b2 68 8e 56 b6 2f d8 d5 1b b7 d2 c7 7f 7a 5d a4 6b ae d8 f5 95 9a c3 91 bc db e0 f9 f8 47 b9 ed 3d 50 47 b8 e2 1d 1e 78 96 8b 71 ca ab 77 fd 4a 79 9f bc 1d 1a 50 1d f3 ab 7a 74 29 3a 52 fa de fa dd 01 03 fb 7a 47 dd 8c 65 a4 b5 3c e3 1f 62 36 8e b2 f4 7b 67 22 5a d3 be 5d e2 b3 64 3f eb 3b 6d d4 a3 10 b1 5d c7 1b 1c b2 35 2d 1d 7e fc 71 cf d1 34 92 ff 00 8d 2d d5 3a e1 eb 3a a8 fc 75 de 8b 8d 97 d4 cf 74 2d 80 4d c3 a7 76 8d d1 49 52 d2 22 98 d8 85
                                                                              Data Ascii: |?*M2q-opBq/+Z}OG;'REp20,f.EF}hV/z]kG=PGxqwJyPzt):RzGe<b6{g"Z]d?;m]5-~q4-::ut-MvIR"
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 7a 10 91 c5 24 31 7b bd 31 ba 3d 59 e2 42 55 ab cc 35 28 71 d1 4c 4e 76 cb 07 62 b6 c3 d4 9d f3 ec d6 ca d5 96 04 ea ff 00 cd ae 41 14 1e 9e dd 6f 25 c9 af b2 a3 1e f7 a4 41 3b de c3 c3 f5 8b 9c b6 19 ee fa d4 9a 9e 26 a4 e3 ec cf 89 14 c0 19 c5 c0 56 39 d3 11 50 32 b8 f3 0d 35 fc 44 0f b7 12 0a 07 d3 f2 fa dd b7 5d f7 f6 ba c3 a8 fa 9b a8 19 bc 52 f7 7a bc 10 1f 71 81 23 fb b1 bd dc 25 4f 24 52 26 ea c6 44 83 00 0c 00 30 00 c0 03 ef f7 e0 00 39 7b 3f 4f b3 01 90 60 cc 06 4c 46 54 34 e0 70 26 a4 36 ed d3 fb 06 ff 00 13 41 bf 6c 3b 6e f9 03 64 d0 ee 16 90 5d 29 1e d5 99 18 1c 09 e6 97 89 a6 37 df a5 5f a6 be a5 91 a6 dd fb 17 d1 72 5c 3f e2 bb b5 da 6d ec a6 cf 9f ab 68 b0 b5 7e 38 54 9e 77 e2 52 65 fa 28 ec 75 bb 7a 9d 2d fe b3 ed fc c0 d5 1f a6 7a c3 7c
                                                                              Data Ascii: z$1{1=YBU5(qLNvbAo%A;&V9P25D]Rzq#%O$R&D09{?O`LFT4p&6Al;nd])7_r\?mh~8TwRe(uz-z|
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: 55 b7 7f fa a5 f5 4d dd 4d 9d 17 38 ad b7 a6 d9 fa 86 15 f0 04 5e 58 ab 90 3f bf 89 e6 7e 44 56 3e 06 0f 6d 7e a9 f6 8a 7e 4b df fe 8b ea c8 d7 84 3d 4d d1 92 d8 bb 01 fb d3 6d 57 e0 57 dd 1e 23 99 78 0e 9f 30 a6 e7 eb 13 66 a7 af db ee d6 f5 d4 6b 99 7d 97 a9 b7 1d a6 56 a7 31 1e e3 61 22 02 7f f7 94 c4 74 f8 32 7a 4c 1e ee f7 bf 68 20 75 3f d2 8f 5a 10 b9 49 71 d3 3b b6 c5 d4 11 fb d5 23 bb b7 94 8f f7 70 6a 28 9e 56 f2 62 32 fd 54 f4 96 d2 07 fa c3 a0 bb 9d d0 64 57 d5 7d ef a2 b7 75 89 29 cc cd 67 0d cc 74 f6 ea c2 88 72 32 4f 6c fa b9 fa 73 dd 25 58 13 bc 5d 39 63 72 c6 86 d3 75 b9 6d ae 60 7c 0a 5f a4 04 61 ca ca d1 9b 87 64 ee 1f 45 f5 12 2c 9d 3f d5 fb 26 fa af f8 0e dd b8 da dd 57 ff 00 83 23 e2 39 59 05 b0 5d 0a 6a a1 a5 2b 5a 11 97 8f bb 11 46
                                                                              Data Ascii: UMM8^X?~DV>m~~K=MmWW#x0fk}V1a"t2zLh u?ZIq;#pj(Vb2TdW}u)gtr2Ols%X]9crum`|_adE,?&W#9Y]j+ZF
                                                                              2024-10-25 04:09:36 UTC8000INData Raw: f8 0a 63 d3 b7 89 c3 3c 0d 97 f4 bd b4 0d eb bd fd 2d 13 7f 12 2b 7d c2 de 77 1f d9 85 9a e4 d7 ff 00 83 8f 7b d2 a1 cd 7e 0b cc f0 bd 56 7c b6 26 f8 1e e1 83 5c f9 b6 67 e3 8f b9 3e 14 3f 0f 6d 78 e2 68 02 93 5c 40 01 e0 71 60 47 dc 9a a9 4f df 34 1f a3 04 81 af 3e 9d a3 32 f4 2e fd d4 24 ff 00 fa e7 d7 5d 5d bd 2b 78 c6 37 8b 8b 18 08 ff 00 c1 b3 8f e1 8e 8b b8 4a 9e 09 14 59 1b df 19 12 78 d3 fc cd 77 91 3f 70 bb 6b d3 da aa 36 be 9d b9 dc 74 9e 5f 3f 76 d1 57 e3 f2 79 fc 31 9d c3 48 1e 66 e3 33 40 60 01 80 06 00 18 00 60 01 80 06 00 18 00 60 0f 56 ff 00 96 1e cc 5a ef bb fd 40 ea 41 86 1d 9b 6e b6 6f 1f 55 af 26 98 71 fe c4 7c bf 5e 34 b6 67 33 d4 ae b0 de 0f 4f f4 97 54 ef fa b4 36 c7 b4 5f 6e 01 f8 d3 e5 a0 92 5a e4 ac 4f e1 e4 31 a1 43 e5 6f e2 6b
                                                                              Data Ascii: c<-+}w{~V|&\g>?mxh\@q`GO4>2.$]]+x7JYxw?pk6t_?vWy1Hf3@```VZ@AnoU&q|^4g3OT6_nZO1Cok


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.449769103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC600OUTGET /images/header_acc01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1229
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC1229INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 41 41 41 99 99 99 4e 4e 4e ad ad ad c9 c9 c9 69 69 69 5c 5c 5c 92 92 92 f1 f1 f1 f2 f2 f2 59 59 59 b2 b2 b2 e4 e4 e4 bb bb bb d6 d6 d6 77 77 77 85 85 85 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aAAANNNiii\\\YYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.449765103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:35 UTC363OUTGET /images/footer_pro01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:35 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC407INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 55 55 55 4e 4e 4e 92 92 92 3a 3a 3a 70 70 70 47 47 47 7e 7e 7e 69 69 69 77 77 77 85 85 85 5c 5c 5c 63 63 63 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 91 12 34 1a 83 83 80 54 68 20 24 80 27 56 0b 63 a2 02 0e c7 40 4c 10 01 c2 0b ac a3 a1 66 77 53 e0 06 21 3c 0d 9d dd 12 83 a1 1d f3 9e e2 0f 0d 0e 01 5b 4f 05 14 4e 0d 75 0f 09 61 57 0f 59 6e 77 13 06 07 0d 0a 8b 26 7e 26 80 82 84 90 61 61 00 12 04 63 64 12 0c 68 7c a0 78 0a 0e 05 a7 27 9b 25 9d 83 6d 82 a3 ac b8 ab ac bc b8 bb b2 70 6b 81 b6 ba 0e b9 77 c0 93 ab cb c4 59 c7 28 b3 24 80
                                                                              Data Ascii: GIF89ab2AAAUUUNNN:::pppGGG~~~iiiwww\\\ccc333!,b2I8`(dihlp,tmx|pH,$4Th $'Vc@LfwS!<[ONuaWYnw&~&aacdh|x'%mpkwY($


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.449770103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:36 UTC363OUTGET /images/footer_con01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:36 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 448
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC448INData Raw: 47 49 46 38 39 61 62 00 32 00 b3 00 00 41 41 41 92 92 92 55 55 55 4e 4e 4e 85 85 85 3a 3a 3a 7e 7e 7e 63 63 63 77 77 77 47 47 47 70 70 70 5c 5c 5c 69 69 69 8b 8b 8b 99 99 99 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 24 c7 81 1a 10 1a 84 81 52 c3 34 01 1c 8e 00 16 30 32 10 0a dd ef a9 5a 12 64 1f 5a c1 a8 e1 e0 8a d8 ee 12 99 64 6e 3c d8 6a c9 a0 d1 90 4a 00 7c 0d 0a 13 0b 58 08 13 4e 0d 06 09 88 4f 8b 12 85 0e 87 26 73 23 75 77 0e 79 05 5a 59 60 0f 57 58 6d 7a 58 07 12 9b 0e 06 0e 04 a6 5a 0a aa a3 0e a5 94 27 97 08 08 8c 9f 0e 7c a2 b9 bb 71 70 7f ba 09 ba c1 0d 57 76 12 c0 b3 26 97 15 c7 ca cf bc 98 6e
                                                                              Data Ascii: GIF89ab2AAAUUUNNN:::~~~cccwwwGGGppp\\\iii333!,b2I8`(dihlp,tmx|pH,$R402ZdZdn<jJ|XNO&s#uwyZY`WXmzXZ'|qpWv&n


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.449772103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:36 UTC363OUTGET /images/footer_top01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:36 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:01:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC277INData Raw: 47 49 46 38 39 61 46 00 32 00 b3 00 00 8b 8b 8b 41 41 41 55 55 55 85 85 85 7e 7e 7e 47 47 47 4e 4e 4e 92 92 92 3a 3a 3a 70 70 70 63 63 63 69 69 69 99 99 99 33 33 33 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 46 00 32 00 00 04 c2 b0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 0e 03 55 00 18 8d 04 db f0 54 60 38 9d 03 65 2a 20 60 00 02 08 69 aa 0a a0 18 06 00 42 41 12 30 26 00 8a d3 12 c5 9d 20 0e 8c 04 23 da 08 38 09 56 b5 aa 4d b6 da bb 75 7e 79 26 6b 27 7c 81 57 83 7f 7f 7a 5b 83 88 8c 90 8f 24 85 26 87 8b 8a 82 80 25 95 25 97 9a 7d 89 9b 94 7b 8f 98 80 a7 8d 6c a6 a0 92 a3 23 9d 24 9f a2 a1 91 9c a5 9b 6f 71 73 7d 56 93 b0 2a 06 46 5e 60 62 a1 0b 07 69 84 38 b6 aa 35 cd 41 1e 65 af
                                                                              Data Ascii: GIF89aF2AAAUUU~~~GGGNNN:::pppccciii333!,F2I8`(dihlp,tmx|UT`8e* `iBA0& #8VMu~y&k'|Wz[$&%%}{l#$oqs}V*F^`bi85Ae


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.449774103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:36 UTC363OUTGET /images/header_ser01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:36 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:36 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1351
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:36 UTC1351INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 4e 4e 4e 41 41 41 e4 e4 e4 99 99 99 ad ad ad 5c 5c 5c 69 69 69 bb bb bb 85 85 85 f1 f1 f1 c9 c9 c9 59 59 59 77 77 77 b2 b2 b2 f2 f2 f2 92 92 92 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAA\\\iiiYYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.449775103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:36 UTC363OUTGET /images/header_wor01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1282
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1282INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 4e 4e 4e 99 99 99 69 69 69 41 41 41 e4 e4 e4 c9 c9 c9 ad ad ad 5c 5c 5c f1 f1 f1 bb bb bb 92 92 92 b2 b2 b2 f2 f2 f2 59 59 59 85 85 85 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNiiiAAA\\\YYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.449780103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC588OUTGET /favicon.ico HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC164INHTTP/1.1 404 Not Found
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Content-Length: 315
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                              2024-10-25 04:09:37 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.449777103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC600OUTGET /images/header_ser02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1359
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1359INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 ff 7f 00 a0 a0 a0 4e 4e 4e 41 41 41 e4 e4 e4 ff bf 7f ad ad ad 5c 5c 5c 69 69 69 bb bb bb 85 85 85 c9 c9 c9 f1 f1 f1 ff 97 2f ff f7 ef 77 77 77 92 92 92 ff cf 9f d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAA\\\iii/www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.449778103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC600OUTGET /images/header_wor02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1292
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1292INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 9e 3a 99 a0 a0 a0 4e 4e 4e 69 69 69 ce 9c cc e4 e4 e4 41 41 41 ad ad ad c9 c9 c9 f1 f1 f1 5c 5c 5c 92 92 92 bb bb bb b0 5e ac da b5 d9 f9 f3 f9 85 85 85 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89a:NNNiiiAAA\\\^www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.449782103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC363OUTGET /images/header_pro01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1254
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1254INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 4e 4e 4e a0 a0 a0 e4 e4 e4 99 99 99 41 41 41 ad ad ad f1 f1 f1 92 92 92 85 85 85 59 59 59 f2 f2 f2 b2 b2 b2 bb bb bb 5c 5c 5c c9 c9 c9 69 69 69 d6 d6 d6 77 77 77 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAYYY\\\iiiwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.449781103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC600OUTGET /images/header_pro02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1261
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1261INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 7f c3 1c 4e 4e 4e a0 a0 a0 e4 e4 e4 bf e1 8d 41 41 41 ad ad ad 92 92 92 85 85 85 f1 f1 f1 f7 fb f1 97 ce 46 cf e8 aa bb bb bb 5c 5c 5c c9 c9 c9 69 69 69 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAF\\\iiiwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.449779103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC600OUTGET /images/header_con02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1277INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 34 b3 d1 4e 4e 4e ad ad ad a0 a0 a0 41 41 41 99 d9 e8 e4 e4 e4 69 69 69 85 85 85 d6 d6 d6 59 c1 d9 b3 e2 ee c9 c9 c9 f2 fa fc 92 92 92 f1 f1 f1 5c 5c 5c 77 77 77 bb bb bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89a4NNNAAAiiiY\\\www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.449776103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC600OUTGET /images/header_acc02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1234
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1234INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 00 71 bc a0 a0 a0 41 41 41 7f b8 dd 4e 4e 4e ad ad ad 69 69 69 c9 c9 c9 5c 5c 5c 92 92 92 f1 f1 f1 9f ca e6 ef f6 fb 2f 8b c8 e4 e4 e4 bb bb bb d6 d6 d6 77 77 77 85 85 85 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aqAAANNNiii\\\/www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.449784103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC363OUTGET /images/header_con01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1273
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1273INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 4e 4e 4e ad ad ad a0 a0 a0 41 41 41 99 99 99 e4 e4 e4 85 85 85 69 69 69 d6 d6 d6 b2 b2 b2 c9 c9 c9 59 59 59 f2 f2 f2 92 92 92 f1 f1 f1 5c 5c 5c 77 77 77 bb bb bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAiiiYYY\\\www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.449783103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:37 UTC363OUTGET /images/header_acc01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:37 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:37 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:09:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1229
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:37 UTC1229INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 a0 a0 a0 41 41 41 99 99 99 4e 4e 4e ad ad ad c9 c9 c9 69 69 69 5c 5c 5c 92 92 92 f1 f1 f1 f2 f2 f2 59 59 59 b2 b2 b2 e4 e4 e4 bb bb bb d6 d6 d6 77 77 77 85 85 85 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff a0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 26 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 12 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aAAANNNiii\\\YYYwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.449785103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_ser02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 533
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC533INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 4e 4e 4e 5c 5c 5c 69 69 69 d6 d6 d6 99 99 99 c9 c9 c9 f1 f1 f1 77 77 77 bb bb bb ad ad ad a0 a0 a0 41 41 41 92 92 92 85 85 85 e4 e4 e4 ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 8b 80 13 0c 1c 03 c1 0e e0 70 18 b9 36 c0 e3 61 58 03 74 6a 73 11 5d 3b b0 21 ed c3 2e 10 38 df ec 66 0e 0f 7a 10 01 05 60 62 22 65 09 06 09 23 09 0e 0d 64 03 22 64 72 85 87 05 7d 22 86 0e 9a 36 74 34 76 06 10 82 84 03 0f 09 6c 0b 8a 0f
                                                                              Data Ascii: GIF89ab2NNN\\\iiiwwwAAA333!,b2 $dihlp,tmx|pH,rl:tJZ,p6aXtjs];!.8fz`b"e#d"dr}"6t4vl


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              42192.168.2.449786103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_wor02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 493
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC493INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 e4 e4 e4 4e 4e 4e 99 99 99 f1 f1 f1 69 69 69 d6 d6 d6 41 41 41 c9 c9 c9 92 92 92 bb bb bb a0 a0 a0 85 85 85 77 77 77 ad ad ad 5c 5c 5c ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 4b c0 3b 00 16 04 00 80 b0 f8 ca 02 62 23 77 77 78 28 16 8f 07 03 21 3f 3f 00 6a 5e e2 d1 a0 3f 10 0a 0f 04 76 78 45 6b 3a 81 09 81 7f 7b 01 23 61 63 23 68 62 0d 92 77 68 05 8f 62 83 3b 87 39 74 07 09 03 6e 6d 8e 10 06 a3 0f 03 06 22 01
                                                                              Data Ascii: GIF89ab2NNNiiiAAAwww\\\333!,b2 $dihlp,tmx|pH,rl:tJZ,K;b#wwx(!??j^?vxEk:{#ac#hbwhb;9tnm"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              43192.168.2.449789103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC363OUTGET /images/header_ser02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1359
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC1359INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 ff 7f 00 a0 a0 a0 4e 4e 4e 41 41 41 e4 e4 e4 ff bf 7f ad ad ad 5c 5c 5c 69 69 69 bb bb bb 85 85 85 c9 c9 c9 f1 f1 f1 ff 97 2f ff f7 ef 77 77 77 92 92 92 ff cf 9f d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAA\\\iii/www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              44192.168.2.449788103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_pro02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 463
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC463INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 4e 4e 4e 77 77 77 99 99 99 69 69 69 f1 f1 f1 41 41 41 ad ad ad 5c 5c 5c c9 c9 c9 a0 a0 a0 d6 d6 d6 bb bb bb 85 85 85 92 92 92 e4 e4 e4 ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 4b 90 1b 38 1c 04 c4 80 66 70 24 44 80 2f 5a 0d e4 e2 02 8f 07 41 5e 90 01 e2 0c f4 c3 a1 e7 b7 73 70 0e 05 71 63 31 77 7e 22 07 07 7d 41 6e 37 81 10 0e 0f 01 6b 5f 06 24 5e 0e 85 10 0b 71 67 10 69 7e 87 23 07 08 0e 0a 9b 36 8e 36 90 92
                                                                              Data Ascii: GIF89ab2NNNwwwiiiAAA\\\333!,b2 $dihlp,tmx|pH,rl:tJZ,K8fp$D/ZA^spqc1w~"}An7k_$^qgi~#66


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              45192.168.2.449787103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC363OUTGET /images/header_wor02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1292
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC1292INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 9e 3a 99 a0 a0 a0 4e 4e 4e 69 69 69 ce 9c cc e4 e4 e4 41 41 41 ad ad ad c9 c9 c9 f1 f1 f1 5c 5c 5c 92 92 92 bb bb bb b0 5e ac da b5 d9 f9 f3 f9 85 85 85 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89a:NNNiiiAAA\\\^www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              46192.168.2.449791103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_con02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 504
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC504INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 4e 4e 4e f1 f1 f1 77 77 77 99 99 99 69 69 69 d6 d6 d6 41 41 41 c9 c9 c9 92 92 92 bb bb bb 5c 5c 5c ad ad ad a0 a0 a0 85 85 85 e4 e4 e4 ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 6b 80 23 14 1c 05 82 56 c5 b5 01 1e 8f 00 1a 30 3b 14 0c ed f7 ad 5c 13 a4 21 6a c1 cc f1 60 cb f8 7e 35 74 34 76 0e 10 7c 7a 22 04 0e 0e 62 22 00 8c 0e 0b 23 0d 68 09 23 5e 0e 07 0a 98 5f 9b 22 95 0f 97 36 83 33 85 87 0f 89 06 6a 69 70
                                                                              Data Ascii: GIF89ab2NNNwwwiiiAAA\\\333!,b2 $dihlp,tmx|pH,rl:tJZ,k#V0;\!j`~5t4v|z"b"#h#^_"63jip


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              47192.168.2.449792103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC363OUTGET /images/header_pro02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1261
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC1261INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 7f c3 1c 4e 4e 4e a0 a0 a0 e4 e4 e4 bf e1 8d 41 41 41 ad ad ad 92 92 92 85 85 85 f1 f1 f1 f7 fb f1 97 ce 46 cf e8 aa bb bb bb 5c 5c 5c c9 c9 c9 69 69 69 77 77 77 d6 d6 d6 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aNNNAAAF\\\iiiwww333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              48192.168.2.449790103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_acc02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC400INData Raw: 47 49 46 38 39 61 6d 00 32 00 b3 00 00 e4 e4 e4 4e 4e 4e 41 41 41 f1 f1 f1 69 69 69 d6 d6 d6 92 92 92 c9 c9 c9 77 77 77 bb bb bb 5c 5c 5c 85 85 85 a0 a0 a0 ad ad ad ff ff ff 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 6d 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 0c 22 00 50 41 73 67 70 58 a5 d3 5c c3 ea 50 64 73 09 07 c0 81 a0 10 a0 04 33 5a 0d 48 4f ce 6d b6 7b 5a 70 1c 1c 86 89 60 60 1d 60 f7 7d 7f 7c 0e 7e 12 80 84 82 81 59 7c 5b 0c 13 01 62 63 01 12 90 50 0e 93 0f 95 92 94 91 97 9c 96 98 4c 02 62 55 09 8f 9d 98 9a 9e 99 a8 9c 84 ab 90 af a1 4b 95 0b 76 a7 00 0b 06 58 b5 bb 9f 9b 12 63 05 be c1 0e c3 58 4c 04 c6 08 62 b8 15 95 cf 5c ab 0f
                                                                              Data Ascii: GIF89am2NNNAAAiiiwww\\\333!,m2I8`(dihlp,tmx|pH,r"PAsgpX\Pds3ZHOm{Zp```}|~Y|[bcPLbUKvXcXLb\


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              49192.168.2.449794103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC600OUTGET /images/footer_top02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC277INData Raw: 47 49 46 38 39 61 46 00 32 00 b3 00 00 e4 e4 e4 4e 4e 4e 99 99 99 77 77 77 d6 d6 d6 5c 5c 5c c9 c9 c9 ad ad ad f1 f1 f1 41 41 41 69 69 69 92 92 92 a0 a0 a0 ff ff ff 33 33 33 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 46 00 32 00 00 04 c2 d0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 8e 00 55 00 18 8d 06 db f0 54 68 38 9d 04 65 2a 30 68 00 02 09 69 aa 0a a0 28 08 00 43 41 12 30 1e 00 8b d3 12 c5 9d 24 10 8d 43 23 ea 08 38 0d 56 b5 aa 4d b6 da bb 75 7e 79 26 6b 27 7c 81 57 83 7f 7f 7a 5b 83 88 8c 90 8f 24 85 26 87 8b 8a 82 80 25 95 25 97 9a 7d 89 9b 94 7b 8f 98 80 a7 8d 6c a6 a0 92 a3 23 9d 24 9f a2 a1 91 9c a5 9b 6f 71 73 7d 56 93 b0 2a 0a 46 5e 60 62 a1 0c 08 69 84 38 b6 aa 35 cd 41 1e 65 af
                                                                              Data Ascii: GIF89aF2NNNwww\\\AAAiii333!,F2I8`(dihlp,tmx|UTh8e*0hi(CA0$C#8VMu~y&k'|Wz[$&%%}{l#$oqs}V*F^`bi85Ae


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              50192.168.2.449793103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC363OUTGET /images/header_con02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC1277INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 34 b3 d1 4e 4e 4e ad ad ad a0 a0 a0 41 41 41 99 d9 e8 e4 e4 e4 69 69 69 85 85 85 d6 d6 d6 59 c1 d9 b3 e2 ee c9 c9 c9 f2 fa fc 92 92 92 f1 f1 f1 5c 5c 5c 77 77 77 bb bb bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89a4NNNAAAiiiY\\\www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              51192.168.2.449795103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:38 UTC363OUTGET /images/header_acc02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:38 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:38 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 09:07:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1234
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:38 UTC1234INData Raw: 47 49 46 38 39 61 92 00 b4 00 c4 00 00 00 71 bc a0 a0 a0 41 41 41 7f b8 dd 4e 4e 4e ad ad ad 69 69 69 c9 c9 c9 5c 5c 5c 92 92 92 f1 f1 f1 9f ca e6 ef f6 fb 2f 8b c8 e4 e4 e4 bb bb bb d6 d6 d6 77 77 77 85 85 85 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 92 00 b4 00 00 05 ff e0 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef a7 28 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 87 13 8f 92 93 94 95 96 97 83 91 98 9b 9c 9d 9e 8c 9a 9f a2 a3 a4 95 a1 a5 a8 a9 aa 82 a7 ab
                                                                              Data Ascii: GIF89aqAAANNNiii\\\/www333!,$dihlp,tmx|pH,rl:tJZvzxL.zn|N~(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              52192.168.2.449796103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:39 UTC363OUTGET /images/footer_ser02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:39 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:39 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 533
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:39 UTC533INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 4e 4e 4e 5c 5c 5c 69 69 69 d6 d6 d6 99 99 99 c9 c9 c9 f1 f1 f1 77 77 77 bb bb bb ad ad ad a0 a0 a0 41 41 41 92 92 92 85 85 85 e4 e4 e4 ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 8b 80 13 0c 1c 03 c1 0e e0 70 18 b9 36 c0 e3 61 58 03 74 6a 73 11 5d 3b b0 21 ed c3 2e 10 38 df ec 66 0e 0f 7a 10 01 05 60 62 22 65 09 06 09 23 09 0e 0d 64 03 22 64 72 85 87 05 7d 22 86 0e 9a 36 74 34 76 06 10 82 84 03 0f 09 6c 0b 8a 0f
                                                                              Data Ascii: GIF89ab2NNN\\\iiiwwwAAA333!,b2 $dihlp,tmx|pH,rl:tJZ,p6aXtjs];!.8fz`b"e#d"dr}"6t4vl


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              53192.168.2.449798103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:39 UTC363OUTGET /images/footer_wor02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:39 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:39 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 493
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:39 UTC493INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 e4 e4 e4 4e 4e 4e 99 99 99 f1 f1 f1 69 69 69 d6 d6 d6 41 41 41 c9 c9 c9 92 92 92 bb bb bb a0 a0 a0 85 85 85 77 77 77 ad ad ad 5c 5c 5c ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 4b c0 3b 00 16 04 00 80 b0 f8 ca 02 62 23 77 77 78 28 16 8f 07 03 21 3f 3f 00 6a 5e e2 d1 a0 3f 10 0a 0f 04 76 78 45 6b 3a 81 09 81 7f 7b 01 23 61 63 23 68 62 0d 92 77 68 05 8f 62 83 3b 87 39 74 07 09 03 6e 6d 8e 10 06 a3 0f 03 06 22 01
                                                                              Data Ascii: GIF89ab2NNNiiiAAAwww\\\333!,b2 $dihlp,tmx|pH,rl:tJZ,K;b#wwx(!??j^?vxEk:{#ac#hbwhb;9tnm"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              54192.168.2.449797103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:39 UTC363OUTGET /images/footer_pro02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:39 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:39 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 463
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:39 UTC463INData Raw: 47 49 46 38 39 61 62 00 32 00 c4 00 00 4e 4e 4e 77 77 77 99 99 99 69 69 69 f1 f1 f1 41 41 41 ad ad ad 5c 5c 5c c9 c9 c9 a0 a0 a0 d6 d6 d6 bb bb bb 85 85 85 92 92 92 e4 e4 e4 ff ff ff 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 62 00 32 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 2c 4b 90 1b 38 1c 04 c4 80 66 70 24 44 80 2f 5a 0d e4 e2 02 8f 07 41 5e 90 01 e2 0c f4 c3 a1 e7 b7 73 70 0e 05 71 63 31 77 7e 22 07 07 7d 41 6e 37 81 10 0e 0f 01 6b 5f 06 24 5e 0e 85 10 0b 71 67 10 69 7e 87 23 07 08 0e 0a 9b 36 8e 36 90 92
                                                                              Data Ascii: GIF89ab2NNNwwwiiiAAA\\\333!,b2 $dihlp,tmx|pH,rl:tJZ,K8fp$D/ZA^spqc1w~"}An7k_$^qgi~#66


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              55192.168.2.449800103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:39 UTC363OUTGET /images/footer_acc02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:40 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:39 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:40 UTC400INData Raw: 47 49 46 38 39 61 6d 00 32 00 b3 00 00 e4 e4 e4 4e 4e 4e 41 41 41 f1 f1 f1 69 69 69 d6 d6 d6 92 92 92 c9 c9 c9 77 77 77 bb bb bb 5c 5c 5c 85 85 85 a0 a0 a0 ad ad ad ff ff ff 33 33 33 21 f9 04 00 00 00 00 00 2c 00 00 00 00 6d 00 32 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 0c 22 00 50 41 73 67 70 58 a5 d3 5c c3 ea 50 64 73 09 07 c0 81 a0 10 a0 04 33 5a 0d 48 4f ce 6d b6 7b 5a 70 1c 1c 86 89 60 60 1d 60 f7 7d 7f 7c 0e 7e 12 80 84 82 81 59 7c 5b 0c 13 01 62 63 01 12 90 50 0e 93 0f 95 92 94 91 97 9c 96 98 4c 02 62 55 09 8f 9d 98 9a 9e 99 a8 9c 84 ab 90 af a1 4b 95 0b 76 a7 00 0b 06 58 b5 bb 9f 9b 12 63 05 be c1 0e c3 58 4c 04 c6 08 62 b8 15 95 cf 5c ab 0f
                                                                              Data Ascii: GIF89am2NNNAAAiiiwww\\\333!,m2I8`(dihlp,tmx|pH,r"PAsgpX\Pds3ZHOm{Zp```}|~Y|[bcPLbUKvXcXLb\


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              56192.168.2.449801103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:39 UTC363OUTGET /images/footer_top02.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:40 UTC205INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:40 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Sun, 05 Jul 2015 10:04:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 277
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:40 UTC277INData Raw: 47 49 46 38 39 61 46 00 32 00 b3 00 00 e4 e4 e4 4e 4e 4e 99 99 99 77 77 77 d6 d6 d6 5c 5c 5c c9 c9 c9 ad ad ad f1 f1 f1 41 41 41 69 69 69 92 92 92 a0 a0 a0 ff ff ff 33 33 33 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 46 00 32 00 00 04 c2 d0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 8e 00 55 00 18 8d 06 db f0 54 68 38 9d 04 65 2a 30 68 00 02 09 69 aa 0a a0 28 08 00 43 41 12 30 1e 00 8b d3 12 c5 9d 24 10 8d 43 23 ea 08 38 0d 56 b5 aa 4d b6 da bb 75 7e 79 26 6b 27 7c 81 57 83 7f 7f 7a 5b 83 88 8c 90 8f 24 85 26 87 8b 8a 82 80 25 95 25 97 9a 7d 89 9b 94 7b 8f 98 80 a7 8d 6c a6 a0 92 a3 23 9d 24 9f a2 a1 91 9c a5 9b 6f 71 73 7d 56 93 b0 2a 0a 46 5e 60 62 a1 0c 08 69 84 38 b6 aa 35 cd 41 1e 65 af
                                                                              Data Ascii: GIF89aF2NNNwww\\\AAAiii333!,F2I8`(dihlp,tmx|UTh8e*0hi(CA0$C#8VMu~y&k'|Wz[$&%%}{l#$oqs}V*F^`bi85Ae


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              57192.168.2.449808103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:50 UTC714OUTGET /service.html HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://www.shooto.co.jp/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:50 UTC207INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:50 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 25 Apr 2022 12:08:07 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 14262
                                                                              Connection: close
                                                                              Content-Type: text/html
                                                                              2024-10-25 04:09:50 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e e6
                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>
                                                                              2024-10-25 04:09:50 UTC6277INData Raw: 49 6d 67 52 65 73 74 6f 72 65 28 29 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 4d 4d 5f 73 77 61 70 49 6d 61 67 65 28 27 49 6d 61 67 65 34 27 2c 27 27 2c 27 69 6d 61 67 65 73 2f 68 65 61 64 65 72 5f 70 72 6f 30 32 2e 67 69 66 27 2c 31 29 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 68 65 61 64 65 72 5f 70 72 6f 30 31 2e 67 69 66 22 20 61 6c 74 3d 22 70 72 6f 66 69 6c 65 22 20 6e 61 6d 65 3d 22 49 6d 61 67 65 34 22 20 77 69 64 74 68 3d 22 31 34 36 22 20 68 65 69 67 68 74 3d 22 31 38 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 69 64 3d 22 49 6d 61 67 65 34 22 20 2f 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 2e 68 74 6d 6c 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 22 20
                                                                              Data Ascii: ImgRestore()" onmouseover="MM_swapImage('Image4','','images/header_pro02.gif',1)"><img src="images/header_pro01.gif" alt="profile" name="Image4" width="146" height="180" border="0" id="Image4" /></a><a href="contact.html" onmouseout="MM_swapImgRestore()"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              58192.168.2.449809103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:50 UTC606OUTGET /images/ser_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/service.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:51 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:50 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 07:37:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1370
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:51 UTC1370INData Raw: 47 49 46 38 39 61 13 01 6e 00 c4 00 00 a0 a0 a0 ff 7f 00 e4 e4 e4 41 41 41 85 85 85 c9 c9 c9 69 69 69 ad ad ad 4e 4e 4e f1 f1 f1 d6 d6 d6 5c 5c 5c bb bb bb 77 77 77 92 92 92 ff c3 88 ff ee dd ff b2 66 ff f6 ee ff dd bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 13 01 6e 00 00 05 ff 60 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa 6a 05 04
                                                                              Data Ascii: GIF89anAAAiiiNNN\\\wwwf333!,n`%dihlp,tmx|pH,rl:tJZvzxL.zn|N~j


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              59192.168.2.449811103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:51 UTC609OUTGET /images/8211119_M.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/service.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:52 UTC208INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:51 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:22:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 14057
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:52 UTC7984INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 71 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                              Data Ascii: ExifII*DuckyPqhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm
                                                                              2024-10-25 04:09:52 UTC6073INData Raw: 80 43 81 4d 12 9f 8b da 75 43 16 cc bb aa 8f 61 88 8f 07 e7 a6 8b 4b 33 1b 06 9b a5 de 24 64 ee dc 06 ba f8 29 53 2a cf 6d ce 60 78 5f 21 d9 b0 eb 65 cc 5d 10 60 b4 6f 0d fc cb 90 03 41 5b 5a dc 3e d7 c4 da 81 35 1d 7a f8 eb 2c 63 ca 16 ca b3 23 a7 4e 6b 72 37 42 ca a3 60 88 d4 73 e4 b7 b8 c3 90 32 2c e6 d9 98 5b df 5c 6b 75 de 1c 20 fd 8c c0 65 2c 06 c9 0a 04 04 92 aa fc 41 3d 4f b7 51 e4 52 2b 62 14 f8 f6 99 b8 2b 4b 0b 95 c8 4f e4 d6 9b 84 d6 6f 37 08 01 ed 93 15 24 38 1a 4b 6e 02 95 2b 6a a8 9e 95 af 6d 41 26 65 6c a2 bb e6 03 73 93 7a b9 4a 65 c8 91 6d ae bc 5d 62 4c 87 52 8a 05 7c 4a 14 ea 7a 12 75 58 c4 ba bb 5e 48 ed 03 57 45 57 cb 65 a6 e5 6a b5 dc 6e 57 b6 19 4c 06 c4 59 37 18 c3 cf 6d c5 f4 14 05 3e 3b 81 d1 38 83 a9 49 8f 39 c2 66 31 89 24 ea
                                                                              Data Ascii: CMuCaK3$d)S*m`x_!e]`oA[Z>5z,c#Nkr7B`s2,[\ku e,A=OQR+b+KOo7$8Kn+jmA&elszJem]bLR|JzuX^HWEWejnWLY7m>;8I9f1$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              60192.168.2.449812103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:51 UTC611OUTGET /images/ser02-2_145.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/service.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:52 UTC207INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:51 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:19:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 5162
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:52 UTC5162INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 06 a1 00 00 0b f8 00 00 0f c8 00 00 14 28 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 91 00 91 03 01 11 00 02 11 01 03 11 01 ff c4 00 fb 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08
                                                                              Data Ascii: JFIFddDuckyP&Adobed(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              61192.168.2.449810103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:51 UTC610OUTGET /images/17672624_S.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://www.shooto.co.jp/service.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:52 UTC208INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:51 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:15:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 12515
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:52 UTC7984INData Raw: ff d8 ff e1 00 52 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 2d 00 00 00 1a 00 00 00 00 00 00 00 28 43 29 32 30 31 33 20 53 65 72 67 65 79 20 50 65 74 65 72 6d 61 6e 2c 20 61 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 06 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30
                                                                              Data Ascii: RExifII*-(C)2013 Sergey Peterman, all rights reservedDuckyP1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0
                                                                              2024-10-25 04:09:52 UTC4531INData Raw: 06 a1 f6 fb f0 40 07 30 ad db be ca e8 c8 78 18 15 22 61 33 cd 37 b3 b3 1d 87 40 32 9d 43 4e b0 3c 09 70 7c 5d 3e 83 d6 b6 9b 38 17 14 1c 4a 88 bc b3 26 d0 97 70 15 07 b1 4d 75 2e a9 c8 a2 22 88 8a 22 28 88 a2 28 6f 9f b6 b5 e9 dc 51 b5 65 59 70 b5 22 43 28 c7 c6 70 7e ca a6 2c 32 4f e4 4a 8d 6b dd 3f 44 64 a9 3d 9e dc 4f 74 c6 9c ab 5f 32 5d 38 61 d4 7d da c3 69 16 68 a5 20 af f2 54 05 9e 6a f3 ba 65 d6 bb ee 43 c6 97 b5 dc 90 6d 3e 62 16 ca d2 a0 7d c4 78 fd 55 9a e9 a7 4d 56 0d b1 e0 48 01 cd 56 c6 a7 be e6 5e e1 6f 55 1c 6c cf 60 7b 50 d3 36 7c b6 1b bc 5f cb 72 53 4c b2 a4 91 fb a4 a0 1b 54 86 cc e7 57 4f 0c 0a d4 e7 38 9b ae 39 5b ef 7b a7 d6 14 67 e9 f3 d5 6a f5 bd 72 3c 78 bc 6c fe e3 9f 83 88 81 0f 39 15 fc 6a e7 37 1d 4c a0 a0 aa 3f 97 25 9b a5
                                                                              Data Ascii: @0x"a37@2CN<p|]>8J&pMu.""((oQeYp"C(p~,2OJk?Dd=Ot_2]8a}ih TjeCm>b}xUMVHV^oUl`{P6|_rSLTWO89[{gjr<xl9j7L?%


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              62192.168.2.449813103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:52 UTC357OUTGET /images/ser_01.gif HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:52 UTC206INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:52 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 06 Jul 2015 07:37:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 1370
                                                                              Connection: close
                                                                              Content-Type: image/gif
                                                                              2024-10-25 04:09:52 UTC1370INData Raw: 47 49 46 38 39 61 13 01 6e 00 c4 00 00 a0 a0 a0 ff 7f 00 e4 e4 e4 41 41 41 85 85 85 c9 c9 c9 69 69 69 ad ad ad 4e 4e 4e f1 f1 f1 d6 d6 d6 5c 5c 5c bb bb bb 77 77 77 92 92 92 ff c3 88 ff ee dd ff b2 66 ff f6 ee ff dd bb 33 33 33 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 13 01 6e 00 00 05 ff 60 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa 6a 05 04
                                                                              Data Ascii: GIF89anAAAiiiNNN\\\wwwf333!,n`%dihlp,tmx|pH,rl:tJZvzxL.zn|N~j


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              63192.168.2.449814103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:52 UTC362OUTGET /images/ser02-2_145.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:53 UTC207INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:53 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:19:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 5162
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:53 UTC5162INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 06 a1 00 00 0b f8 00 00 0f c8 00 00 14 28 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 91 00 91 03 01 11 00 02 11 01 03 11 01 ff c4 00 fb 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08
                                                                              Data Ascii: JFIFddDuckyP&Adobed(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              64192.168.2.449815103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:54 UTC360OUTGET /images/8211119_M.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:54 UTC208INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:54 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:22:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 14057
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:54 UTC7984INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 71 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                              Data Ascii: ExifII*DuckyPqhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm
                                                                              2024-10-25 04:09:54 UTC6073INData Raw: 80 43 81 4d 12 9f 8b da 75 43 16 cc bb aa 8f 61 88 8f 07 e7 a6 8b 4b 33 1b 06 9b a5 de 24 64 ee dc 06 ba f8 29 53 2a cf 6d ce 60 78 5f 21 d9 b0 eb 65 cc 5d 10 60 b4 6f 0d fc cb 90 03 41 5b 5a dc 3e d7 c4 da 81 35 1d 7a f8 eb 2c 63 ca 16 ca b3 23 a7 4e 6b 72 37 42 ca a3 60 88 d4 73 e4 b7 b8 c3 90 32 2c e6 d9 98 5b df 5c 6b 75 de 1c 20 fd 8c c0 65 2c 06 c9 0a 04 04 92 aa fc 41 3d 4f b7 51 e4 52 2b 62 14 f8 f6 99 b8 2b 4b 0b 95 c8 4f e4 d6 9b 84 d6 6f 37 08 01 ed 93 15 24 38 1a 4b 6e 02 95 2b 6a a8 9e 95 af 6d 41 26 65 6c a2 bb e6 03 73 93 7a b9 4a 65 c8 91 6d ae bc 5d 62 4c 87 52 8a 05 7c 4a 14 ea 7a 12 75 58 c4 ba bb 5e 48 ed 03 57 45 57 cb 65 a6 e5 6a b5 dc 6e 57 b6 19 4c 06 c4 59 37 18 c3 cf 6d c5 f4 14 05 3e 3b 81 d1 38 83 a9 49 8f 39 c2 66 31 89 24 ea
                                                                              Data Ascii: CMuCaK3$d)S*m`x_!e]`oA[Z>5z,c#Nkr7B`s2,[\ku e,A=OQR+b+KOo7$8Kn+jmA&elszJem]bLR|JzuX^HWEWejnWLY7m>;8I9f1$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              65192.168.2.449816103.37.10.624432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:09:54 UTC361OUTGET /images/17672624_S.jpg HTTP/1.1
                                                                              Host: www.shooto.co.jp
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-25 04:09:54 UTC208INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:09:54 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 31 May 2016 01:15:00 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 12515
                                                                              Connection: close
                                                                              Content-Type: image/jpeg
                                                                              2024-10-25 04:09:54 UTC7984INData Raw: ff d8 ff e1 00 52 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 2d 00 00 00 1a 00 00 00 00 00 00 00 28 43 29 32 30 31 33 20 53 65 72 67 65 79 20 50 65 74 65 72 6d 61 6e 2c 20 61 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 06 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30
                                                                              Data Ascii: RExifII*-(C)2013 Sergey Peterman, all rights reservedDuckyP1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0
                                                                              2024-10-25 04:09:54 UTC4531INData Raw: 06 a1 f6 fb f0 40 07 30 ad db be ca e8 c8 78 18 15 22 61 33 cd 37 b3 b3 1d 87 40 32 9d 43 4e b0 3c 09 70 7c 5d 3e 83 d6 b6 9b 38 17 14 1c 4a 88 bc b3 26 d0 97 70 15 07 b1 4d 75 2e a9 c8 a2 22 88 8a 22 28 88 a2 28 6f 9f b6 b5 e9 dc 51 b5 65 59 70 b5 22 43 28 c7 c6 70 7e ca a6 2c 32 4f e4 4a 8d 6b dd 3f 44 64 a9 3d 9e dc 4f 74 c6 9c ab 5f 32 5d 38 61 d4 7d da c3 69 16 68 a5 20 af f2 54 05 9e 6a f3 ba 65 d6 bb ee 43 c6 97 b5 dc 90 6d 3e 62 16 ca d2 a0 7d c4 78 fd 55 9a e9 a7 4d 56 0d b1 e0 48 01 cd 56 c6 a7 be e6 5e e1 6f 55 1c 6c cf 60 7b 50 d3 36 7c b6 1b bc 5f cb 72 53 4c b2 a4 91 fb a4 a0 1b 54 86 cc e7 57 4f 0c 0a d4 e7 38 9b ae 39 5b ef 7b a7 d6 14 67 e9 f3 d5 6a f5 bd 72 3c 78 bc 6c fe e3 9f 83 88 81 0f 39 15 fc 6a e7 37 1d 4c a0 a0 aa 3f 97 25 9b a5
                                                                              Data Ascii: @0x"a37@2CN<p|]>8J&pMu.""((oQeYp"C(p~,2OJk?Dd=Ot_2]8a}ih TjeCm>b}xUMVHV^oUl`{P6|_rSLTWO89[{gjr<xl9j7L?%


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              66192.168.2.45823413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:10:19 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-25 04:10:20 UTC561INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:10:20 GMT
                                                                              Content-Type: text/plain
                                                                              Content-Length: 218853
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public
                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                              ETag: "0x8DCF32C20D7262E"
                                                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241025T041020Z-15b8d89586fvpb597drk06r8fc00000000zg00000000a1wh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-25 04:10:20 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                              2024-10-25 04:10:20 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                              2024-10-25 04:10:21 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                              2024-10-25 04:10:21 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                              2024-10-25 04:10:21 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              67192.168.2.45823913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:10:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-25 04:10:22 UTC491INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:10:22 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 408
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241025T041022Z-16849878b78c5zx4gw8tcga1b400000008fg00000000n7ad
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-25 04:10:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              68192.168.2.45825113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:10:22 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-25 04:10:22 UTC491INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:10:22 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 467
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                              ETag: "0x8DC582BA6C038BC"
                                                                              x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241025T041022Z-16849878b78smng4k6nq15r6s400000001g000000000crzb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-25 04:10:22 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              69192.168.2.45825313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-25 04:10:22 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-25 04:10:22 UTC470INHTTP/1.1 200 OK
                                                                              Date: Fri, 25 Oct 2024 04:10:22 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 632
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB6E3779E"
                                                                              x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241025T041022Z-16849878b784cpcc2dr9ch74ng00000008sg00000000axk7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-25 04:10:22 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:00:09:23
                                                                              Start date:25/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:00:09:26
                                                                              Start date:25/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2096,i,18137637555106393078,1404671340826778949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:00:09:28
                                                                              Start date:25/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.shooto.co.jp/"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly