Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39

Overview

General Information

Sample URL:https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39
Analysis ID:1542253
Infos:

Detection

GRQ Scam
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GRQ Scam
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,4144816177851214926,7895619646625760113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    1.2.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
      1.1.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: Number of links: 0
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: Base64 decoded: {"app_id":1207}
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: <input type="password" .../> found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="author".. found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="author".. found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="author".. found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="copyright".. found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="copyright".. found
        Source: https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49820 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49922 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: caraccidentdefencelawyer.com to https://roqebotigy.top/?u=a41374&o=c4y2&label=center1&r=9223372036854775807=9223372036854775807
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: roqebotigy.top to https://globalminingbit.top/?u=a41374&l=center1
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.43
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.43
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /LBKQgs7C HTTP/1.1Host: caraccidentdefencelawyer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?u=a41374&o=c4y2&label=center1&r=9223372036854775807=9223372036854775807 HTTP/1.1Host: roqebotigy.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /?u=a41374&l=center1 HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.816a5a0f.css HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/url.0b90d914.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/error-component.e8645654.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://globalminingbit.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: globalminingbit.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://globalminingbit.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: globalminingbit.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: l=center1; u=a41374
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871497897 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871497897 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://globalminingbit.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://globalminingbit.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficDNS traffic detected: DNS query: caraccidentdefencelawyer.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: roqebotigy.top
        Source: global trafficDNS traffic detected: DNS query: globalminingbit.top
        Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
        Source: global trafficDNS traffic detected: DNS query: plus.unsplash.com
        Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
        Source: chromecache_121.2.dr, chromecache_61.2.drString found in binary or memory: http://underscorejs.org/LICENSE
        Source: chromecache_121.2.dr, chromecache_61.2.drString found in binary or memory: https://lodash.com/
        Source: chromecache_121.2.dr, chromecache_61.2.drString found in binary or memory: https://lodash.com/license
        Source: chromecache_121.2.dr, chromecache_61.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
        Source: chromecache_121.2.dr, chromecache_61.2.drString found in binary or memory: https://openjsf.org/
        Source: chromecache_115.2.drString found in binary or memory: https://www.coingecko.com/en/api/pricing
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49820 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49922 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: classification engineClassification label: mal48.phis.win@17/103@22/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,4144816177851214926,7895619646625760113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,4144816177851214926,7895619646625760113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://npms.io/search?q=ponyfill.0%URL Reputationsafe
        https://lodash.com/0%URL Reputationsafe
        http://underscorejs.org/LICENSE0%URL Reputationsafe
        https://lodash.com/license0%URL Reputationsafe
        https://openjsf.org/0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        api.coingecko.com
        104.22.79.164
        truefalse
          unknown
          s-part-0023.t-0009.t-msedge.net
          13.107.246.51
          truefalse
            unknown
            roqebotigy.top
            193.143.1.175
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                dualstack.com.imgix.map.fastly.net
                151.101.130.208
                truefalse
                  unknown
                  caraccidentdefencelawyer.com
                  45.93.20.144
                  truefalse
                    unknown
                    globalminingbit.top
                    193.143.1.195
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        plus.unsplash.com
                        unknown
                        unknownfalse
                          unknown
                          images.unsplash.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                              unknown
                              https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871497897false
                                unknown
                                https://globalminingbit.top/img/coins/bnb.pngfalse
                                  unknown
                                  https://globalminingbit.top/payouts/#3l3f816z5y810bbd3w5muypm6py7liz04w39false
                                    unknown
                                    https://globalminingbit.top/img/coins/bitcoin.pngfalse
                                      unknown
                                      https://globalminingbit.top/img/coins/xrp.pngfalse
                                        unknown
                                        https://globalminingbit.top/img/coins/ethereum.pngfalse
                                          unknown
                                          https://caraccidentdefencelawyer.com/LBKQgs7Cfalse
                                            unknown
                                            https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                              unknown
                                              https://globalminingbit.top/_nuxt/error-component.e8645654.jsfalse
                                                unknown
                                                https://globalminingbit.top/payouts/img/bitcoin.pngfalse
                                                  unknown
                                                  https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                    unknown
                                                    https://globalminingbit.top/payouts/false
                                                      unknown
                                                      https://globalminingbit.top/_nuxt/url.0b90d914.jsfalse
                                                        unknown
                                                        https://roqebotigy.top/?u=a41374&o=c4y2&label=center1&r=9223372036854775807=9223372036854775807false
                                                          unknown
                                                          https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                            unknown
                                                            https://globalminingbit.top/img/coins/dot.pngfalse
                                                              unknown
                                                              https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854false
                                                                unknown
                                                                https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                                  unknown
                                                                  https://globalminingbit.top/_nuxt/OnlineUsers.13b0b975.jsfalse
                                                                    unknown
                                                                    https://globalminingbit.top/_nuxt/entry.816a5a0f.cssfalse
                                                                      unknown
                                                                      https://globalminingbit.top/_nuxt/client-only.11dfce23.jsfalse
                                                                        unknown
                                                                        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806false
                                                                          unknown
                                                                          https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836false
                                                                            unknown
                                                                            https://globalminingbit.top/_nuxt/entry.4e713294.jsfalse
                                                                              unknown
                                                                              https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                                                unknown
                                                                                https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829false
                                                                                  unknown
                                                                                  https://globalminingbit.top/img/coins/solana.pngfalse
                                                                                    unknown
                                                                                    https://globalminingbit.top/img/bg/circuit.svgfalse
                                                                                      unknown
                                                                                      https://globalminingbit.top/img/coins/usdt.pngfalse
                                                                                        unknown
                                                                                        https://globalminingbit.top/?u=a41374&l=center1false
                                                                                          unknown
                                                                                          https://globalminingbit.top/_nuxt/index.b71f6f30.jsfalse
                                                                                            unknown
                                                                                            https://globalminingbit.top/img/coins/ada.pngfalse
                                                                                              unknown
                                                                                              https://globalminingbit.top/img/coins/bch.pngfalse
                                                                                                unknown
                                                                                                https://globalminingbit.top/img/coins/doge.pngfalse
                                                                                                  unknown
                                                                                                  https://globalminingbit.top/img/coins/matic.pngfalse
                                                                                                    unknown
                                                                                                    https://globalminingbit.top/_nuxt/visit.4c68a206.jsfalse
                                                                                                      unknown
                                                                                                      https://globalminingbit.top/img/coins/litecoin.pngfalse
                                                                                                        unknown
                                                                                                        https://globalminingbit.top/favicon.pngfalse
                                                                                                          unknown
                                                                                                          https://globalminingbit.top/payouts/img/bonus.pngfalse
                                                                                                            unknown
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://www.coingecko.com/en/api/pricingchromecache_115.2.drfalse
                                                                                                              unknown
                                                                                                              https://npms.io/search?q=ponyfill.chromecache_121.2.dr, chromecache_61.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://lodash.com/chromecache_121.2.dr, chromecache_61.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://underscorejs.org/LICENSEchromecache_121.2.dr, chromecache_61.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://lodash.com/licensechromecache_121.2.dr, chromecache_61.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://openjsf.org/chromecache_121.2.dr, chromecache_61.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              172.217.18.4
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.130.208
                                                                                                              dualstack.com.imgix.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              45.93.20.144
                                                                                                              caraccidentdefencelawyer.comNetherlands
                                                                                                              174COGENT-174USfalse
                                                                                                              104.22.79.164
                                                                                                              api.coingecko.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              151.101.2.208
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              193.143.1.175
                                                                                                              roqebotigy.topunknown
                                                                                                              57271BITWEB-ASRUfalse
                                                                                                              193.143.1.195
                                                                                                              globalminingbit.topunknown
                                                                                                              57271BITWEB-ASRUfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              172.67.12.83
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              IP
                                                                                                              192.168.2.4
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1542253
                                                                                                              Start date and time:2024-10-25 17:49:22 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 3m 48s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                              Sample URL:https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:8
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:MAL
                                                                                                              Classification:mal48.phis.win@17/103@22/10
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.142, 142.251.173.84, 34.104.35.123, 20.12.23.50, 2.16.100.168, 88.221.110.91, 142.250.186.74, 142.250.184.202, 216.58.206.74, 142.250.181.234, 172.217.18.10, 142.250.184.234, 216.58.206.42, 172.217.16.202, 142.250.186.138, 142.250.186.106, 142.250.185.234, 142.250.185.170, 142.250.186.42, 142.250.185.202, 142.250.186.170, 172.217.16.138, 192.229.221.95, 13.95.31.18, 20.242.39.171, 52.149.20.212, 142.250.186.35
                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • VT rate limit hit for: https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39
                                                                                                              No simulations
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):923
                                                                                                              Entropy (8bit):7.698267685154335
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                                              MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                                              SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                                              SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                                              SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/usdt.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2456
                                                                                                              Entropy (8bit):7.752056122996309
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                                              MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                                              SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                                              SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                                              SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/litecoin.png
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4251
                                                                                                              Entropy (8bit):7.929723255143754
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                              MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                              SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                              SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                              SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/doge.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):746
                                                                                                              Entropy (8bit):4.883437442936865
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt+MTG3YyB9DyJBeK636JB4iJTbc9Z7ku7jFGAVdJ5aXRQB1Ui0vJVyQQ76UA+w5:Yt+MTG3YyDyJBR636JB5JTe5rUAVdJ5G
                                                                                                              MD5:89D7C72572420EE97C050EE6D7CA2945
                                                                                                              SHA1:6BFA0ED8CECC5667E1EA569624A54926375EFFB9
                                                                                                              SHA-256:07952A8737D25EB352DFF8DBC3528068096E45EEFC6F334492E22BFEF627567B
                                                                                                              SHA-512:51DC134619210AFEDE991E15A3CE2E65F26B0396AEEC675BC5095543A44A2BD7A740B68AA4967F40943A80D7ABECE4CBD3FE4198D59EF360DB3D7D4E93D856EB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829
                                                                                                              Preview:{"binancecoin":{"usd":589.44,"usd_24h_change":-0.35044043659167995},"bitcoin":{"usd":67860.99,"usd_24h_change":0.3307996269928461},"bitcoin-cash":{"usd":364.27,"usd_24h_change":1.353890235252909},"cardano":{"usd":0.34,"usd_24h_change":-0.02089871602109955},"dogecoin":{"usd":0.14,"usd_24h_change":-2.4607777728023796},"ethereum":{"usd":2527.65,"usd_24h_change":0.20650051647370352},"litecoin":{"usd":71.78,"usd_24h_change":1.384718185282934},"matic-network":{"usd":0.35,"usd_24h_change":-2.8036083612575124},"polkadot":{"usd":4.14,"usd_24h_change":-1.152718306534182},"ripple":{"usd":0.52,"usd_24h_change":-1.2807657105723613},"solana":{"usd":173.02,"usd_24h_change":-1.565557360986481},"tether":{"usd":1.0,"usd_24h_change":-0.03661277653563355}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):29627
                                                                                                              Entropy (8bit):5.4169673733686
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5jqjj6o5r+B0B2Bgye+j9i:7fHtMGsnFGNSu3SRi
                                                                                                              MD5:A96504C5AFF1B9C4546DE7F56962CB8D
                                                                                                              SHA1:1338D2CD08D6D2DD7C4628345B52ACFC9CDE98F8
                                                                                                              SHA-256:4983345901DE30C0DF20B1694D502AD76A210D9F698D98E48DC1F4735C764DCA
                                                                                                              SHA-512:0340E73355255C4C803B235B5CC275F666A67C006B458C7341CFC5C8AC9804A078E1B8ADBA567F678D406C9EDED40501B2C1C8B7E14268F0D2D1E89222963699
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/index.b71f6f30.js
                                                                                                              Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2790
                                                                                                              Entropy (8bit):7.8767227836869775
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                              MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                              SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                              SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                              SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/ada.png
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2790
                                                                                                              Entropy (8bit):7.8767227836869775
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                              MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                              SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                              SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                              SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):923
                                                                                                              Entropy (8bit):7.698267685154335
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                                              MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                                              SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                                              SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                                              SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):25437
                                                                                                              Entropy (8bit):7.989416393423608
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                                              MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                                              SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                                              SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                                              SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/payouts/img/bitcoin.png
                                                                                                              Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2780
                                                                                                              Entropy (8bit):7.792343790108531
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                              MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                              SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                              SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                              SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/ethereum.png
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12812
                                                                                                              Entropy (8bit):7.815697911713036
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:hYNMtKwIgg5Al5xbOnKKmUNH8xPNNGO53tgjYRS48Hx9yrdVGK2WPHnS:hYNg7ZEQAVN8NNG3KS4lVbnvnS
                                                                                                              MD5:2ABBF2E153F63156220224936DC248B0
                                                                                                              SHA1:495E2CE6D3842CC270DF82E73B68F22ACFF856C1
                                                                                                              SHA-256:ACB2B5267038E511BE563467B3954D1188B69F2A0B5547AEE6D9347DBE81DA7C
                                                                                                              SHA-512:D99DDB9B7EC7C3B7D45F7BEBDB7E5B891A33B3E4D519F91F5B23147550E99BB2321A84F05A2D35CB295D318E444E75E39469D4886A3487A242A649A97A2DB9AE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2613
                                                                                                              Entropy (8bit):7.908881043363959
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                                              MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                                              SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                                              SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                                              SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13969
                                                                                                              Entropy (8bit):7.846264411641635
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:HYNg7/qQ13tq3HH21YS0gsvKVFoUT2hIPYDJuGX/VY:HYy+Q1dq3HHS2i3veIPYDJ19Y
                                                                                                              MD5:6F133C5E20165D7C03980D9E2C2B7D99
                                                                                                              SHA1:D28A5E873C6361E930418F81BBA0DF3313C21053
                                                                                                              SHA-256:1911E537ED595E53AFB3C4C7EAC2259633B92DB5FF47C0FD58DCDF1509FFA3F4
                                                                                                              SHA-512:180AC8897D6E25B27F524C979C6A6FB93EF20A36E8AF9C04A44F9E73AFF75ED3C9F2AE9FF0D9481D4ECD78DE20376399DA23EBE1C5A80BA0F559A87556F6277F
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..)"...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1169
                                                                                                              Entropy (8bit):7.626484140112987
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                                              MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                                              SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                                              SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                                              SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2456
                                                                                                              Entropy (8bit):7.752056122996309
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                                              MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                                              SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                                              SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                                              SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):187
                                                                                                              Entropy (8bit):4.763253237521863
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                                                                                              MD5:BA67AE69AFDFF30109B872B68342BEC2
                                                                                                              SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                                                                                              SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                                                                                              SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2694
                                                                                                              Entropy (8bit):7.791344395898635
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                              MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                              SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                              SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                              SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (420)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):421
                                                                                                              Entropy (8bit):4.803947855563429
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                                              MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                                              SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                                              SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                                              SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2691
                                                                                                              Entropy (8bit):7.705386975705373
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                              MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                              SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                              SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                              SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/bitcoin.png
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2668
                                                                                                              Entropy (8bit):7.776252101252837
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                                              MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                                              SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                                              SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                                              SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/matic.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (637)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):638
                                                                                                              Entropy (8bit):5.237764799013274
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                                              MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                                              SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                                              SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                                              SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3594331
                                                                                                              Entropy (8bit):5.775485642257592
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:p4ibcQBIiYwBIit2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjaib
                                                                                                              MD5:3B241438A6636E94056CBB86CCE1BC34
                                                                                                              SHA1:0E8BCB0948EB220213C6980F0B95D76CA8A13A1D
                                                                                                              SHA-256:0FE8585F1BEA27F0C6451EEAE007C1729D1A351DCEF9D20C711F1BFA1ABAFEA0
                                                                                                              SHA-512:82700723B3D46E80CD40036DD2787BCCB043647F2E0CBF09D6116972740323B104696CD3105E0C8BA77E2792F24C26EE712543C9286F984E3541854F4DF600EF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1568
                                                                                                              Entropy (8bit):7.80635108072629
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                                              MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                                              SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                                              SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                                              SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15475
                                                                                                              Entropy (8bit):7.864625603672268
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:3YNg7/apF7VSl+pIO5aQEPPF5NJR3MEw6PFBeBnOa1:3Yywe+pF5GXF/U5snM
                                                                                                              MD5:679AB0612D02491C2296A53972CCE1E5
                                                                                                              SHA1:D5C4F9AE3968089C3494D7769E67D0796DF8C438
                                                                                                              SHA-256:C0B3F5105965DB98EB23C42E4CC52ED4629C49E19F7785915449EFE5C39DA268
                                                                                                              SHA-512:ACB8EB9F5027995CC82871FA4F2067C21547A54F1456E4DF6CE8A5D92866D47975FD270EDA61712796EA11BD43730A23E80231E8CBA44548D3B9B0155BCC297A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o../....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):751
                                                                                                              Entropy (8bit):4.866745498134538
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt5WaEG3sccJBeiLV1JBGLkqJTmn/Z06WSjS1kJ5aXIB1UiyLalLJVyz/6y6bpq0:Yt5WlG3sccJB5DJB9qJTm/u6WS21kJ5N
                                                                                                              MD5:663955026CF5A7AE6084EABB36E56B6E
                                                                                                              SHA1:8C2E6CBCB5C0F90035775C90CF74D4562BF61BB8
                                                                                                              SHA-256:F0C666C95D7C23EE3C8B2BF766A8A548162DEA96E68E22A112550C3457CF04A7
                                                                                                              SHA-512:2F17D7114F44B2113EDD75A95811681D0C4C435B69E94ED7A4F72E0DADB3FEF188C357DCE66FF29D57910B0DAF6821163A6BCC1F6364DA2EB57D8A596F1E8B05
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:{"binancecoin":{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin":{"usd":0.14,"usd_24h_change":-2.7608602231367287},"ethereum":{"usd":2527.47,"usd_24h_change":0.19930126120166278},"litecoin":{"usd":71.77,"usd_24h_change":1.3676958435456612},"matic-network":{"usd":0.35,"usd_24h_change":-2.806267733337923},"polkadot":{"usd":4.14,"usd_24h_change":-1.2172172319497248},"ripple":{"usd":0.52,"usd_24h_change":-1.2894922060114933},"solana":{"usd":173.12,"usd_24h_change":-1.5057685278336344},"tether":{"usd":1.0,"usd_24h_change":-0.06791630467084667}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2668
                                                                                                              Entropy (8bit):7.776252101252837
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                                              MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                                              SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                                              SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                                              SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):179335
                                                                                                              Entropy (8bit):7.997449354979965
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                                              MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                                              SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                                              SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                                              SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/payouts/img/bonus.png
                                                                                                              Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):751
                                                                                                              Entropy (8bit):4.866745498134538
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt5WaEG3sccJBeiLV1JBGLkqJTmn/Z06WSjS1kJ5aXIB1UiyLalLJVyz/6y6bpq0:Yt5WlG3sccJB5DJB9qJTm/u6WS21kJ5N
                                                                                                              MD5:663955026CF5A7AE6084EABB36E56B6E
                                                                                                              SHA1:8C2E6CBCB5C0F90035775C90CF74D4562BF61BB8
                                                                                                              SHA-256:F0C666C95D7C23EE3C8B2BF766A8A548162DEA96E68E22A112550C3457CF04A7
                                                                                                              SHA-512:2F17D7114F44B2113EDD75A95811681D0C4C435B69E94ED7A4F72E0DADB3FEF188C357DCE66FF29D57910B0DAF6821163A6BCC1F6364DA2EB57D8A596F1E8B05
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854
                                                                                                              Preview:{"binancecoin":{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin":{"usd":0.14,"usd_24h_change":-2.7608602231367287},"ethereum":{"usd":2527.47,"usd_24h_change":0.19930126120166278},"litecoin":{"usd":71.77,"usd_24h_change":1.3676958435456612},"matic-network":{"usd":0.35,"usd_24h_change":-2.806267733337923},"polkadot":{"usd":4.14,"usd_24h_change":-1.2172172319497248},"ripple":{"usd":0.52,"usd_24h_change":-1.2894922060114933},"solana":{"usd":173.12,"usd_24h_change":-1.5057685278336344},"tether":{"usd":1.0,"usd_24h_change":-0.06791630467084667}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3594331
                                                                                                              Entropy (8bit):5.775485642257592
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:p4ibcQBIiYwBIit2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjaib
                                                                                                              MD5:3B241438A6636E94056CBB86CCE1BC34
                                                                                                              SHA1:0E8BCB0948EB220213C6980F0B95D76CA8A13A1D
                                                                                                              SHA-256:0FE8585F1BEA27F0C6451EEAE007C1729D1A351DCEF9D20C711F1BFA1ABAFEA0
                                                                                                              SHA-512:82700723B3D46E80CD40036DD2787BCCB043647F2E0CBF09D6116972740323B104696CD3105E0C8BA77E2792F24C26EE712543C9286F984E3541854F4DF600EF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/entry.4e713294.js
                                                                                                              Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16824
                                                                                                              Entropy (8bit):7.873204419326604
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:hYNg7XhYtGldI7tUuUCJ50TQGpOQg0zEm6pe9S4htAdAZVolGFe:hYy/8vXbmGGEm6pgMT
                                                                                                              MD5:DAFD0BA17271BD762B0001D42581BF91
                                                                                                              SHA1:1DECE82C99C541D58A037D965FC12A736CCEE45E
                                                                                                              SHA-256:A966DCB929B1E21BB639244B07DE111B55192C193BCE8F03F75DA551326E6CC1
                                                                                                              SHA-512:198E19FEFF36C5FDCABD1DB1EE4805069F09D58713D84244C31B9EC51F607F6AFA04356D5AB783DB39D3BA1A88F785D33907216DE925BE25B61DF22628DA317C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5273
                                                                                                              Entropy (8bit):3.8839243047232266
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                                              MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                                              SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                                              SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                                              SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/bg/circuit.svg
                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):751
                                                                                                              Entropy (8bit):4.866745498134538
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt5WaEG3sccJBeiLV1JBGLkqJTmn/Z06WSjS1kJ5aXIB1UiyLalLJVyz/6y6bpq0:Yt5WlG3sccJB5DJB9qJTm/u6WS21kJ5N
                                                                                                              MD5:663955026CF5A7AE6084EABB36E56B6E
                                                                                                              SHA1:8C2E6CBCB5C0F90035775C90CF74D4562BF61BB8
                                                                                                              SHA-256:F0C666C95D7C23EE3C8B2BF766A8A548162DEA96E68E22A112550C3457CF04A7
                                                                                                              SHA-512:2F17D7114F44B2113EDD75A95811681D0C4C435B69E94ED7A4F72E0DADB3FEF188C357DCE66FF29D57910B0DAF6821163A6BCC1F6364DA2EB57D8A596F1E8B05
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836
                                                                                                              Preview:{"binancecoin":{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin":{"usd":0.14,"usd_24h_change":-2.7608602231367287},"ethereum":{"usd":2527.47,"usd_24h_change":0.19930126120166278},"litecoin":{"usd":71.77,"usd_24h_change":1.3676958435456612},"matic-network":{"usd":0.35,"usd_24h_change":-2.806267733337923},"polkadot":{"usd":4.14,"usd_24h_change":-1.2172172319497248},"ripple":{"usd":0.52,"usd_24h_change":-1.2894922060114933},"solana":{"usd":173.12,"usd_24h_change":-1.5057685278336344},"tether":{"usd":1.0,"usd_24h_change":-0.06791630467084667}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):17827
                                                                                                              Entropy (8bit):7.877424678624809
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:hYNg7XnTXWLwzjcw7px2KVyMCMV/2VJO6xi:hYyXXWLKjcw7pxFBV/2V0Wi
                                                                                                              MD5:BF425664298D0D04B160259C80B15BD1
                                                                                                              SHA1:F57B43B4DDF8A33F1EC5A7B70A0F5CBD77B83F86
                                                                                                              SHA-256:AC6D50BC21D24FD5D31D507F50AD717E4DF8182CC39AD17ABA527912F28FA10F
                                                                                                              SHA-512:046627A1BDFC2E9910708B2FC41D34567D2D35B1922CD3DD12E0BBF699086501B329AD25E5BDE59843D679406D358036BED55D45FD412A20B33353998CFD3F53
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2780
                                                                                                              Entropy (8bit):7.792343790108531
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                              MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                              SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                              SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                              SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (467)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):468
                                                                                                              Entropy (8bit):5.1059733537898895
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                                              MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                                              SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                                              SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                                              SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/client-only.11dfce23.js
                                                                                                              Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):14184
                                                                                                              Entropy (8bit):7.838067777146949
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:hYNMtKwfO1ROd5yajqH7GN+nH/d0HMp44CYtQWssEE9lj7I9LB+u/CvFHdB/ZM08:hYNg7fOnmcbSkH/3tQJ0lw5AACtbS/ZL
                                                                                                              MD5:5D23342D84F8D4DF253E72F1654B8283
                                                                                                              SHA1:7CDF6336CB631BE2C23639A19F130DCE0BFA8BFF
                                                                                                              SHA-256:90DAB165B548340DA709DFABB216D88F82E442F573D318633D4F38B69E9065A4
                                                                                                              SHA-512:FD117FD53C0876D652984AB08883F1080707D250AFD297A38D64634107A01E3792896F9A53C7861B12FA002F3F26CA817E3E69FB3CDDB3172368A92C139EC964
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):179335
                                                                                                              Entropy (8bit):7.997449354979965
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                                              MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                                              SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                                              SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                                              SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29627
                                                                                                              Entropy (8bit):5.4169673733686
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5jqjj6o5r+B0B2Bgye+j9i:7fHtMGsnFGNSu3SRi
                                                                                                              MD5:A96504C5AFF1B9C4546DE7F56962CB8D
                                                                                                              SHA1:1338D2CD08D6D2DD7C4628345B52ACFC9CDE98F8
                                                                                                              SHA-256:4983345901DE30C0DF20B1694D502AD76A210D9F698D98E48DC1F4735C764DCA
                                                                                                              SHA-512:0340E73355255C4C803B235B5CC275F666A67C006B458C7341CFC5C8AC9804A078E1B8ADBA567F678D406C9EDED40501B2C1C8B7E14268F0D2D1E89222963699
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):28
                                                                                                              Entropy (8bit):4.066108939837481
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:GMyoSt:jFSt
                                                                                                              MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                              SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                              SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                              SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkw8-bUOtrkBRIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                              Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (365)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):366
                                                                                                              Entropy (8bit):4.9211990143349835
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:qdEbEYCWUJXuSCsQwNFSf/HMeNMxHMChquAny7rlW6xabYJrXU1vLVXNK1yrXUKd:GEbEYQX4s5FUHLKHHqyPlyQX0vrX92Y7
                                                                                                              MD5:64B3327F89702A18D2440973FD274662
                                                                                                              SHA1:F460A828CB4566ABCF4BA8E295BD2EA33EB5E294
                                                                                                              SHA-256:66A2FA73C10CF8E22E709AC61A1585B8B3535D9F0E0C5FE2AE08ABC88611C22A
                                                                                                              SHA-512:85BA0C9E1B663F2684641E247D994A807EAE6F8511A65FED438E23239A2C2B051889046753FCAD7152BEC079B26588248F197AA3D94C786A37778448AB7B32AE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/url.0b90d914.js
                                                                                                              Preview:import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redirecting to: "+e.value),n.push({name:e.value})):(console.log("redirecting to: /"),l("/"))});export{i as default};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (637)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):638
                                                                                                              Entropy (8bit):5.237764799013274
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                                              MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                                              SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                                              SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                                              SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/OnlineUsers.13b0b975.js
                                                                                                              Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:C++ source, ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2776
                                                                                                              Entropy (8bit):4.327346245531326
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:NTs1dJxgox51BfU4K7aHF0p30ENT0KS0kA0jXr0j0NPP0k0EaXO+iQ8zyYA0gM:fWfU4QQF0p30ENT0KS0T0/0j0NPP0k0G
                                                                                                              MD5:AA3ABF37A0F40155F01524A26B8E0DDC
                                                                                                              SHA1:4E44601B4C8CB726378EB51CC01D84A822B20AE3
                                                                                                              SHA-256:ED3DE63FE5DA2362882320D040D81367AF8A1A6407B1F93214549622F2672F1A
                                                                                                              SHA-512:50AB208320361D891DFBAD4D371BD8AF396BDB53FA031A8E2449A09FD3B42CFC72D86DF72FAEAC6C773237169558A2B006957425C04CDAF690FDCEDC3DF17003
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/payouts/
                                                                                                              Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8">. <title>UzMoQRzVrQ</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="Bitcoin Mining!">. <link rel="icon" type="image/png" href="/favicon.png">. <link rel="modulepreload" as="script" crossorigin href="/_nuxt/entry.4e713294.js">. <link rel="preload" as="style" href="/_nuxt/entry.816a5a0f.css">. <link rel="prefetch" as="script" crossorigin href="/_nuxt/url.0b90d914.js">. <link rel="prefetch" as="script" crossorigin href="/_nuxt/error-component.e8645654.js">. <link rel="stylesheet" href="/_nuxt/entry.816a5a0f.css">.</head>..<body>. <div id="__nuxt"></div>. <script>. window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,. payExchange: "\u002Fpay.php?p=94v284",.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1568
                                                                                                              Entropy (8bit):7.80635108072629
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                                              MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                                              SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                                              SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                                              SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/solana.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):16746
                                                                                                              Entropy (8bit):7.88620675560335
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:+YNg7/Fj7ajAV1HUZ6FR0KR6EYZVdFPtkaxahxgcCbS4f:+Yy5j7d1eGR0KfYXSaKgcx4f
                                                                                                              MD5:E81B4D123B08935A977E36B977D98169
                                                                                                              SHA1:7586F14E4FC906F4AC17AD40D00C5C6DE51495B0
                                                                                                              SHA-256:26D169FF03A742DFB99ACE5E3BB48972AEA95438C8CB3F8EB25FEB9700CB1F34
                                                                                                              SHA-512:5421490985D20B280785091E94D4C65E7697CC287449B72BD822FC34DE06FFB24317187ED86D464B60A0782018E7D2D315C307FB49479625C4A266679B46CB5C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2613
                                                                                                              Entropy (8bit):7.908881043363959
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                                              MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                                              SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                                              SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                                              SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/dot.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5273
                                                                                                              Entropy (8bit):3.8839243047232266
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                                              MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                                              SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                                              SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                                              SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):748
                                                                                                              Entropy (8bit):4.877433887901308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:YtIm3XmpGJBejLHQJBA1pJTqx6k5jSR/J5aXcSOB1UibJVyTkydAjzpP:YtIm3X2GJB8LHQJBiJTqx6O2R/J5aXrU
                                                                                                              MD5:4230B760E9C491762BD19ADDC5F0E637
                                                                                                              SHA1:0CC8999EC61238D9B808D21A10C728B2935DC4DA
                                                                                                              SHA-256:C858B5E3A053022A19AF3386A80CCC9309600FAE82C3A4C5A29C013C746A116C
                                                                                                              SHA-512:2D3594889D52F25B4EC2458584D160D19D55008D734C84AE51F0954C24653926FFB3D8854BEB6914D6959E1041EE4F6C4B95DFCAB61C006CA628DB754C98DD27
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806
                                                                                                              Preview:{"binancecoin":{"usd":589.46,"usd_24h_change":-0.34627628569165364},"bitcoin":{"usd":67884.57,"usd_24h_change":0.36565316945199317},"bitcoin-cash":{"usd":364.36,"usd_24h_change":1.379886704089648},"cardano":{"usd":0.34,"usd_24h_change":-0.14625051222642274},"dogecoin":{"usd":0.14,"usd_24h_change":-2.7351644740206793},"ethereum":{"usd":2528.03,"usd_24h_change":0.22148776989194055},"litecoin":{"usd":71.77,"usd_24h_change":1.3711897959940982},"matic-network":{"usd":0.35,"usd_24h_change":-2.829858016214894},"polkadot":{"usd":4.14,"usd_24h_change":-1.1977206645323044},"ripple":{"usd":0.52,"usd_24h_change":-1.2699386304847358},"solana":{"usd":173.22,"usd_24h_change":-1.4527205159070176},"tether":{"usd":1.0,"usd_24h_change":-0.1102417125365206}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4251
                                                                                                              Entropy (8bit):7.929723255143754
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                              MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                              SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                              SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                              SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):19973
                                                                                                              Entropy (8bit):7.909127510838131
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:aYNg7/I2UpKfKG2m+8UIu5BkoJeTmNwTJtuONtzyEBK2Ped+:aYyM4fp2VVJeaN6ZrWuPed+
                                                                                                              MD5:549E7547DA0FAFBD2E03B9B2CA862C2B
                                                                                                              SHA1:C94C728ACE0F424CAAE9D0804BCF40FE7E73F36E
                                                                                                              SHA-256:DE22661A5AAD51215203BD79E07E1DA3527726339E7A4FA504C8775F38DE49AD
                                                                                                              SHA-512:D4114EED473A8DF65F1C9F1578049BD7A6B3B77DE5E316C505A142D4665EB2D7457BDAC73399485D95102F2EBB07A012F8250565AA89172DF1D946019B7A9B96
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1387
                                                                                                              Entropy (8bit):7.816509869421683
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                                              MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                                              SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                                              SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                                              SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/bnb.png
                                                                                                              Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2330
                                                                                                              Entropy (8bit):7.749999932340491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                              MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                              SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                              SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                              SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (49996)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):49997
                                                                                                              Entropy (8bit):5.149866528234942
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:ck7EOqwt5RcEqBkPEp3Nlaj6IEdMLhU0GT4P4mJFiRMaBh0qdX:4wR9qB5QUWJFiRMaBTd
                                                                                                              MD5:A3EC7F83DFC6F1A0B43BABE4E72D86AB
                                                                                                              SHA1:B759686938891EEBFFCFA01B2A49914BDED151CD
                                                                                                              SHA-256:816A5A0F5B2B5E79D25AF268686381BFD7F2D7DB7E04C59ADC55731D13B67812
                                                                                                              SHA-512:5242DFB5C7E34EFC85C339462575BD1DE4B638620ADA3D3C7E7AD4C2BB1F2367F3BC98D9F253C7F89E0F854A94EDC3C46DAF0A333B6CF5BA9CED311923600791
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/entry.816a5a0f.css
                                                                                                              Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (719)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1182
                                                                                                              Entropy (8bit):5.313495937058339
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:F8EKdX4U5tTthsdvYVSV+mpjLKDJvEFhSYDWMvCG729LWUSlkDvDCLeDoUSlLZlt:ZUf/EvC4+mpPKDJvsMYtf7IWUS4rckoJ
                                                                                                              MD5:88B31D9279571188E305FD1B5392108D
                                                                                                              SHA1:360BFD5AE1BBBF5CB9C1D9C1F55BAE4989BDF7F5
                                                                                                              SHA-256:7C20920A025AAF7B9C4B24CFD7405B9B90053DBF4C32C2CA67057FD5BD281CA7
                                                                                                              SHA-512:AABFE142DFC73E602EEB7D5F2531D24069E730DB7215723F652869D65A2679499FC5EFE8E725F4C29F76AAC3A4EE2B79ACCF5150255CBAB281DEBDBCC60B89C3
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/error-component.e8645654.js
                                                                                                              Preview:import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(`.`).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".js").trim(),internal:e.includes("node_modules")&&!e.includes(".cache")||e.includes("internal")||e.includes("new Promise")})).map(e=>`<span class="stack${e.internal?" internal":""}">${e.text}</span>`).join(`.`);const r=Number(t.statusCode||500),a=r===404,u=t.statusMessage??(a?"Page Not Found":"Internal Server Error"),i=t.message||t.toString(),p=void 0,_=n(()=>o(()=>import("./error-404.f168ad12.js"),["./error-404.f168ad12.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-404.8bdbaeb8.css"],import.meta.url).then(e=>e.default||e)),d=n(()=>o(()=>import("./error-500.10cc4d01.js"),["./error-500.10cc4d01.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-500.b63a96f5.css"],
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1387
                                                                                                              Entropy (8bit):7.816509869421683
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                                              MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                                              SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                                              SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                                              SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (420)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):421
                                                                                                              Entropy (8bit):4.803947855563429
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                                              MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                                              SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                                              SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                                              SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/_nuxt/visit.4c68a206.js
                                                                                                              Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Java source, ASCII text, with very long lines (467)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):468
                                                                                                              Entropy (8bit):5.1059733537898895
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                                              MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                                              SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                                              SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                                              SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20129
                                                                                                              Entropy (8bit):7.884852241689022
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:hYNg7W7gVjFaTBHl6NytWUZ0r58G1sqYObsBMG+4I98v3a67:hYyi0Vj6c5UZIs1+4ISv77
                                                                                                              MD5:A717A6267F1FE4CABD562D680DBAF2DD
                                                                                                              SHA1:16CBFB3D65CE3ED9BC452A9C84EC06630927610A
                                                                                                              SHA-256:36312E15A945DDD6A426ADB4CE71D160FD98F38BE44DCD689350E6394AA0BCAF
                                                                                                              SHA-512:3BE7ABBBCAE1256B2A90854736AFF60364B6AE82C2173859B4A47397BC8FD3D61F2E453C952FACA66AA7E80A93AD4BBC95F9655566D04018147203E45F34E97D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2330
                                                                                                              Entropy (8bit):7.749999932340491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                              MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                              SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                              SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                              SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/xrp.png
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2691
                                                                                                              Entropy (8bit):7.705386975705373
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                              MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                              SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                              SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                              SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):751
                                                                                                              Entropy (8bit):4.866745498134538
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt5WaEG3sccJBeiLV1JBGLkqJTmn/Z06WSjS1kJ5aXIB1UiyLalLJVyz/6y6bpq0:Yt5WlG3sccJB5DJB9qJTm/u6WS21kJ5N
                                                                                                              MD5:663955026CF5A7AE6084EABB36E56B6E
                                                                                                              SHA1:8C2E6CBCB5C0F90035775C90CF74D4562BF61BB8
                                                                                                              SHA-256:F0C666C95D7C23EE3C8B2BF766A8A548162DEA96E68E22A112550C3457CF04A7
                                                                                                              SHA-512:2F17D7114F44B2113EDD75A95811681D0C4C435B69E94ED7A4F72E0DADB3FEF188C357DCE66FF29D57910B0DAF6821163A6BCC1F6364DA2EB57D8A596F1E8B05
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:{"binancecoin":{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin":{"usd":0.14,"usd_24h_change":-2.7608602231367287},"ethereum":{"usd":2527.47,"usd_24h_change":0.19930126120166278},"litecoin":{"usd":71.77,"usd_24h_change":1.3676958435456612},"matic-network":{"usd":0.35,"usd_24h_change":-2.806267733337923},"polkadot":{"usd":4.14,"usd_24h_change":-1.2172172319497248},"ripple":{"usd":0.52,"usd_24h_change":-1.2894922060114933},"solana":{"usd":173.12,"usd_24h_change":-1.5057685278336344},"tether":{"usd":1.0,"usd_24h_change":-0.06791630467084667}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):25437
                                                                                                              Entropy (8bit):7.989416393423608
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                                              MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                                              SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                                              SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                                              SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):18524
                                                                                                              Entropy (8bit):7.880732213026453
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:hYNg7t9Dve6Vlt+FpNTrAsE6FoxDyfDqliOkcIRfeK:hYyRpTtcLTm6FopeDADn+eK
                                                                                                              MD5:5E33EE2BA8012A1ED88FA472E7F6B9FD
                                                                                                              SHA1:76F99A4FF6FEA1FC9A1CFBD781D780D5780C6ADE
                                                                                                              SHA-256:4A0F89A2F2BF30611CCBA74C8C2C10FF0F2F2DDCA6D2A8E6B67E2E2702280561
                                                                                                              SHA-512:5F5D25691A8D9C032144C24400B597BD2EA0C6D81FD7537E4FEE585846E14A7422962054F090FB0E7482E3078457642CADB87239C70FE54119CBA08DAAD5484A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14484
                                                                                                              Entropy (8bit):7.854675632627752
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:UYNg7/HQ+OFbCS1AiK1ov6kxXQ/yBEs5H:UYy76uWjK1KjBQ/yv5H
                                                                                                              MD5:634F7A129D0A02122009C07B0FDB53D8
                                                                                                              SHA1:96E16CE42223C6448B6F988059F61526270B4745
                                                                                                              SHA-256:A6B313B884672D146DEABF2D311F04B513FCAA73A537FDC3441EA05EB3D012E9
                                                                                                              SHA-512:54979747094CC786ECEF794D479947413ED00231AA4544079DA63D3BF04A45FA64FB68D4304C1536998222EE908B2111DD677BDC868161B135A2E03D95EBA55F
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..+%...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8273
                                                                                                              Entropy (8bit):7.673537025528441
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:+0AsoYNMtKw/TK24y33AGgw0PieUWUIpWYk0:kYNg7/TRLnTg9PdUWZH
                                                                                                              MD5:EC4B073614A51C1F725FCE8E8D604212
                                                                                                              SHA1:78D92252AAEBC3A81CB72CCB56358299531FE464
                                                                                                              SHA-256:412A29CBC2ED4FFAB295396C8FE411672785968EF9D514191D493B6B388953AE
                                                                                                              SHA-512:B07B78F1A70B1DC497C65E3D067E40F05BDB95C6012A509B194975C7A257C845151BD969DB09EAE5CBDD6A24D89FEC2A0FF878E2418A19A9BF48B212DCDEFB1B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1169
                                                                                                              Entropy (8bit):7.626484140112987
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                                              MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                                              SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                                              SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                                              SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/favicon.png
                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2694
                                                                                                              Entropy (8bit):7.791344395898635
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                              MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                              SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                              SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                              SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://globalminingbit.top/img/coins/bch.png
                                                                                                              Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):746
                                                                                                              Entropy (8bit):4.883437442936865
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Yt+MTG3YyB9DyJBeK636JB4iJTbc9Z7ku7jFGAVdJ5aXRQB1Ui0vJVyQQ76UA+w5:Yt+MTG3YyDyJBR636JB5JTe5rUAVdJ5G
                                                                                                              MD5:89D7C72572420EE97C050EE6D7CA2945
                                                                                                              SHA1:6BFA0ED8CECC5667E1EA569624A54926375EFFB9
                                                                                                              SHA-256:07952A8737D25EB352DFF8DBC3528068096E45EEFC6F334492E22BFEF627567B
                                                                                                              SHA-512:51DC134619210AFEDE991E15A3CE2E65F26B0396AEEC675BC5095543A44A2BD7A740B68AA4967F40943A80D7ABECE4CBD3FE4198D59EF360DB3D7D4E93D856EB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:{"binancecoin":{"usd":589.44,"usd_24h_change":-0.35044043659167995},"bitcoin":{"usd":67860.99,"usd_24h_change":0.3307996269928461},"bitcoin-cash":{"usd":364.27,"usd_24h_change":1.353890235252909},"cardano":{"usd":0.34,"usd_24h_change":-0.02089871602109955},"dogecoin":{"usd":0.14,"usd_24h_change":-2.4607777728023796},"ethereum":{"usd":2527.65,"usd_24h_change":0.20650051647370352},"litecoin":{"usd":71.78,"usd_24h_change":1.384718185282934},"matic-network":{"usd":0.35,"usd_24h_change":-2.8036083612575124},"polkadot":{"usd":4.14,"usd_24h_change":-1.152718306534182},"ripple":{"usd":0.52,"usd_24h_change":-1.2807657105723613},"solana":{"usd":173.02,"usd_24h_change":-1.565557360986481},"tether":{"usd":1.0,"usd_24h_change":-0.03661277653563355}}
                                                                                                              No static file info
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 25, 2024 17:50:21.181597948 CEST49675443192.168.2.4173.222.162.32
                                                                                                              Oct 25, 2024 17:50:26.381834984 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.381925106 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.382023096 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.382520914 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.382572889 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.382633924 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.382891893 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.382935047 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.383223057 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:26.383239031 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.772998095 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:26.773089886 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.773180008 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:26.773621082 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:26.773701906 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.563267946 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.563749075 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.563786030 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.565576077 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.565642118 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.566454887 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.567554951 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.567575932 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.567949057 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.568162918 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.568882942 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.568901062 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.569159031 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.569226027 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.571432114 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.571710110 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.623280048 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.623295069 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.623310089 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.664556026 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.668438911 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.701457977 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:27.701522112 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.705425978 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.705638885 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:27.707540035 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:27.707771063 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.748106003 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:27.748167038 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.795108080 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:27.915186882 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.915374041 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.915462971 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.918782949 CEST49735443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:50:27.918848038 CEST4434973545.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:50:28.576060057 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:28.576147079 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:28.576244116 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:28.576808929 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:28.576845884 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:28.931137085 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:28.931220055 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:28.931302071 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:28.933167934 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:28.933202982 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.764009953 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.781281948 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.781399012 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:29.787555933 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:29.787621021 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.791448116 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.791539907 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:29.794048071 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:29.794096947 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.795034885 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.799045086 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:29.799251080 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.799483061 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:29.799503088 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:29.836164951 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:29.851766109 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:29.896341085 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:29.939376116 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.137346029 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.137528896 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.137579918 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.137640953 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.137675047 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.137675047 CEST49741443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.137696981 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.137722015 CEST44349741184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.171843052 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.171900034 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.171977997 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.172215939 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:30.172233105 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.366641998 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.366816998 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.366888046 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:30.494920969 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:30.494965076 CEST44349740193.143.1.175192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.494992018 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:30.495012999 CEST49740443192.168.2.4193.143.1.175
                                                                                                              Oct 25, 2024 17:50:30.513880968 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:30.513917923 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.513971090 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:30.517076969 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:30.517091990 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.022636890 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.022706032 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.049730062 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.049751997 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.050070047 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.052162886 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.095331907 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.296545029 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.296622038 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.298758984 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.298845053 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.298863888 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.298892975 CEST49742443192.168.2.4184.28.90.27
                                                                                                              Oct 25, 2024 17:50:31.298899889 CEST44349742184.28.90.27192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.456088066 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.458107948 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.458153963 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.459898949 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.460819960 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.461644888 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.461726904 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.462080956 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.507329941 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.509682894 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.509692907 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.555162907 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.752876997 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.753036022 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.753875971 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.753904104 CEST44349743193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.753933907 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.754031897 CEST49743443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.988437891 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.988523960 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:31.990237951 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.990818977 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:31.990871906 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:32.897388935 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:32.897715092 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:32.897778034 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:32.898910999 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:32.899346113 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:32.899533033 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:32.899878025 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:32.943373919 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.176111937 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.176167011 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.176223040 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.176245928 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.176322937 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.176369905 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.177393913 CEST49744443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.177403927 CEST44349744193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.234008074 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.234095097 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.234447956 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.235259056 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.235308886 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.236119986 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.236125946 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.236165047 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.236211061 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.237310886 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.237354040 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.237354040 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.237410069 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.237665892 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.238214970 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.238217115 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.238246918 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.238262892 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:33.238696098 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:33.238734007 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.135299921 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.135670900 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.135732889 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.136904955 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.137640953 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.137640953 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.137823105 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.150487900 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.150744915 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.150788069 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.151293993 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.151717901 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.151717901 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.151815891 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.171519995 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.171869040 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.171927929 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.175543070 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.175947905 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.176160097 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.176346064 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.176347017 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.179476976 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.179734945 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.179754972 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.181639910 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.181725025 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.182424068 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.187381983 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.187500954 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.187675953 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.187695026 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.198241949 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.216254950 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.216290951 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.227389097 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.261800051 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.456106901 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.456346035 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.456429005 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.459104061 CEST49748443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.459131002 CEST44349748193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.467550039 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.467645884 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.468122959 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.470837116 CEST49747443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.470900059 CEST44349747193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545070887 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545135021 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545156956 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545198917 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545243025 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545373917 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.545373917 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.545442104 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.545523882 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.553605080 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.553724051 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.553903103 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.553903103 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.553967953 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562199116 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562232018 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562241077 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562257051 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562264919 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562272072 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562329054 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.562372923 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.562402964 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.562441111 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.571943998 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.571965933 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.572227001 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.572290897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.594749928 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.618202925 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.689748049 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.689766884 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.689812899 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.689851999 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.689898014 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.690005064 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.690005064 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.707521915 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.707537889 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.707586050 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.707614899 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.707745075 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.707745075 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.707782030 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.707843065 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.714051962 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.714072943 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.714207888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.714271069 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.716176987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.716203928 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.716269970 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.716301918 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.716334105 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.717937946 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.717956066 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.718029976 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.718053102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.718086004 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.718164921 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.790252924 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.809048891 CEST49745443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.809111118 CEST44349745193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.852371931 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.852401018 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.852490902 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.852523088 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.852600098 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.857949972 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.858020067 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.858045101 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.858062029 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.858110905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.858131886 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.859337091 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.859380960 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.859421968 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.859436035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.859487057 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.859508991 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.860625982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.860665083 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.860701084 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.860714912 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.860760927 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.860780001 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.861660004 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.861701012 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.861741066 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.861754894 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.861788988 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.861921072 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.864553928 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.864593983 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.864633083 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.864646912 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.864680052 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.864722013 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.865539074 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.865580082 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.865638971 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.865653038 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.865693092 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.865720034 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.996526957 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996575117 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996630907 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.996668100 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996692896 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.996845961 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996893883 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996913910 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.996923923 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:34.996958971 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:34.996995926 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.002932072 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.002974987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003021955 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003091097 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003129005 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003134012 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003175020 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003185034 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003205061 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003213882 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003269911 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003302097 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003341913 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003384113 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003431082 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003451109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003477097 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003645897 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003655910 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003680944 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003726006 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003729105 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003766060 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003778934 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.003818035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.003840923 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.004400015 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004456997 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004470110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.004486084 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004532099 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.004570961 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.004642963 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004684925 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004725933 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.004739046 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.004769087 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005196095 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005244017 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005275965 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005290031 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005323887 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005367994 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005511999 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005552053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005598068 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005615950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.005640030 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.005682945 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006042004 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006083012 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006165028 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006177902 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006218910 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006238937 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006486893 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006529093 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006597042 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006614923 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.006645918 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.006777048 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.023030996 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.023075104 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.023124933 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.023210049 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.023253918 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.023360968 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.113625050 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.113671064 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.113742113 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.113810062 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.113872051 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.113930941 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.141699076 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.141750097 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.141794920 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.141829014 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.141863108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.141968966 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142148972 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142209053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142247915 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142261982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142328024 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142368078 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142462015 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142504930 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142543077 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142556906 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142591953 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142647982 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142699003 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142740011 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142792940 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142792940 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.142810106 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.142854929 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.143059015 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.143099070 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.143129110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.143141985 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.143174887 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.143214941 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.146675110 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.146718025 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.146783113 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.146797895 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.146831989 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147006035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147054911 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147089005 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147103071 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147133112 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147156954 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147470951 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147511005 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147559881 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147578955 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147605896 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147627115 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147757053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147805929 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147830963 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147842884 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.147872925 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.147893906 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.148262024 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148302078 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148346901 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.148360014 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148389101 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.148531914 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148577929 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148597956 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.148612976 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.148648024 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.148668051 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149051905 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149091959 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149127007 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149138927 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149171114 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149190903 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149247885 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149288893 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149332047 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149343967 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149370909 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149668932 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149713993 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149738073 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149751902 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149785042 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149806023 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149893999 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149935007 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.149971962 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.149983883 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150013924 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150037050 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150072098 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150116920 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150150061 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150161982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150191069 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150212049 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150552034 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150604010 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150634050 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150648117 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150679111 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150698900 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150732994 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150777102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150803089 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150815964 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.150847912 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.150868893 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151020050 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151061058 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151092052 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151106119 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151135921 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151173115 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151226044 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151267052 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151312113 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151324034 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151365042 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151686907 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151731968 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151758909 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151772976 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.151806116 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.151827097 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152210951 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152252913 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152299881 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152312994 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152342081 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152360916 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152406931 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152430058 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152442932 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152477026 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152498007 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152553082 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152592897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152622938 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152636051 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152664900 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152688980 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152883053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152926922 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152952909 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.152965069 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.152997971 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.153018951 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.154355049 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.231234074 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231295109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231353998 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.231374025 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231405973 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.231437922 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231491089 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231512070 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.231525898 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.231564045 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.231607914 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.259001017 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.259088993 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.259128094 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.259143114 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.259176016 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.259193897 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.285207987 CEST8049723217.20.57.43192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.285386086 CEST4972380192.168.2.4217.20.57.43
                                                                                                              Oct 25, 2024 17:50:35.285501957 CEST4972380192.168.2.4217.20.57.43
                                                                                                              Oct 25, 2024 17:50:35.286303997 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286324978 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286387920 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286402941 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286456108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286478996 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286497116 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286519051 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286576986 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286592007 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286648989 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286719084 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286742926 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286787033 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286799908 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.286834002 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.286855936 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287043095 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287075996 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287131071 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287143946 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287173986 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287198067 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287303925 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287336111 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287380934 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287395954 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287424088 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287610054 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287712097 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287731886 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287790060 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287802935 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287842035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287861109 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287868977 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287884951 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.287909031 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.287955999 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288223028 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288244963 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288295031 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288307905 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288342953 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288362026 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288412094 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288431883 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288495064 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288508892 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288578987 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288630962 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288651943 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288717031 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288744926 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288759947 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288784027 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.288810968 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288811922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.288844109 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.290913105 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.290936947 CEST8049723217.20.57.43192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.290939093 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.290986061 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.290997982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291065931 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.291266918 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291290998 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291353941 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.291376114 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291404009 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.291613102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291632891 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291687012 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.291702032 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.291729927 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292049885 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292073965 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292108059 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292121887 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292155981 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292334080 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292354107 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292390108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292402983 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292433977 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292465925 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292490959 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292532921 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292546988 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292579889 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292627096 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292650938 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292690992 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292705059 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292745113 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292815924 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292845964 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292889118 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292903900 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292932987 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.292947054 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.292965889 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293008089 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293023109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293055058 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293270111 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293292999 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293323040 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293335915 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293370008 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293524027 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293544054 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293613911 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293627977 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293654919 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293661118 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293683052 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293716908 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293730021 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293759108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.293927908 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293947935 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.293992996 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294004917 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294038057 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294096947 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294120073 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294162035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294173956 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294214010 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294302940 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294322968 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294364929 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294378996 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294413090 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294567108 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294596910 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294635057 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294648886 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294684887 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294822931 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294842958 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294886112 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.294898987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.294931889 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.295057058 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.295125961 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.295177937 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.295190096 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.295219898 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.295279026 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.336644888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.721240997 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.721260071 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.721297979 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.721539974 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.721540928 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.721616030 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.721651077 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.721960068 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.722022057 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.746901989 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.746922970 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747118950 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747212887 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747279882 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747325897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747358084 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747380018 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747421026 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747426033 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747447968 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747493982 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747524977 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747580051 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747585058 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747597933 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747668028 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747672081 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747683048 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747710943 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747729063 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747761011 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747775078 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747805119 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747855902 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747863054 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747875929 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747896910 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.747922897 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747971058 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.747983932 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748053074 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748066902 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748097897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748138905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748152018 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748181105 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748255968 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748277903 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748317003 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748331070 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748377085 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748383045 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748397112 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748426914 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748440981 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748467922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748630047 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748651981 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748693943 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748707056 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748735905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748770952 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748790026 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748831987 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748843908 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748872995 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748909950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748933077 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.748971939 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.748986006 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749013901 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749141932 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749160051 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749233007 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749245882 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749272108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749294043 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749320984 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749357939 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749371052 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749402046 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749484062 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749501944 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749545097 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749560118 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749607086 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749764919 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749789000 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749836922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749850988 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749880075 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.749947071 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.749963999 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750008106 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750020981 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750051022 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750075102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750097036 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750164032 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750180006 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750224113 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750253916 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750287056 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750299931 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750327110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750612020 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750644922 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750678062 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750705957 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750735044 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750767946 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750796080 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750833035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750854015 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750878096 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750883102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750924110 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750951052 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.750965118 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.750991106 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751009941 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751086950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751120090 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751159906 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751173019 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751204014 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751249075 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751285076 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751346111 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751347065 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751365900 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751461983 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751491070 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751526117 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751549006 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751569986 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751570940 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751641035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751666069 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751676083 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751753092 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751835108 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751868010 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751909018 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751921892 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.751950979 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.751998901 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752034903 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752068043 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752082109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752109051 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752181053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752218008 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752259016 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752276897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752305031 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752306938 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752346992 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752362967 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752377033 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752408028 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752705097 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752734900 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752774000 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752788067 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752815962 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752846956 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752882957 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752927065 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752939939 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.752971888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.752988100 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753022909 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753063917 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753078938 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753108978 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753118992 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753155947 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753185034 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753196955 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753243923 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753273010 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753312111 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753340006 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753354073 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753381014 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753427029 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753463984 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753498077 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753511906 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753545046 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753602982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753633022 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753671885 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753693104 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753719091 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753856897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753890991 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753926992 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.753940105 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.753973961 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754038095 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754065990 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754097939 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754112005 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754139900 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754220009 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754252911 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754282951 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754296064 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754324913 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754328966 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754364014 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754389048 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754401922 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754434109 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.754601955 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.754663944 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757291079 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757322073 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757394075 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757519960 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757549047 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757639885 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757654905 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757695913 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757752895 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757769108 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757860899 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757877111 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.757920980 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.757989883 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758049011 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758122921 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758157969 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758172035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758202076 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758225918 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758260965 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758302927 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758316994 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758346081 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758364916 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758394957 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758430958 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758445978 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758479118 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758500099 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758533955 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758565903 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758580923 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758613110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.758636951 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.758696079 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.763367891 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.763369083 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.763433933 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.763504982 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.763571024 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.763611078 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.763901949 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.763967991 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.764094114 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.764642954 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.764688969 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839025021 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839083910 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839250088 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839250088 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839343071 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839385986 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839410067 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839428902 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839466095 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839476109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839507103 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839519978 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839553118 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839584112 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839621067 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839663029 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839715004 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839735031 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839766979 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839787006 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.839814901 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839860916 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.839993954 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840050936 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840050936 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840092897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840143919 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840181112 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840187073 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840187073 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840235949 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840253115 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840269089 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840400934 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840439081 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840508938 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840509892 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840509892 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840532064 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840580940 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840617895 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840637922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840637922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840641022 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840656042 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840682983 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840706110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840708017 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840720892 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840747118 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840770006 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840787888 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840823889 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840826035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840826035 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840845108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840862989 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840905905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840928078 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840951920 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840953112 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.840969086 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.840998888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841021061 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841029882 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841041088 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841065884 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841099024 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841120958 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841147900 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841187954 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841272116 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841296911 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841341019 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841353893 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841384888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841506958 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841522932 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841542006 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841590881 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841603041 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841624022 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841631889 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841654062 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841656923 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841676950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841713905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841739893 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841793060 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841819048 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841859102 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841881037 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841905117 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841943979 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841964960 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.841967106 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.841984987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842014074 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842040062 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842187881 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842211008 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842252016 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842269897 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842293978 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842330933 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842359066 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842386007 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842401028 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842433929 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842452049 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842492104 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842509985 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842545986 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842566967 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842595100 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842658043 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842703104 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842734098 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842770100 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842781067 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842819929 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842828035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842835903 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842850924 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.842895985 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.842932940 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843060017 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843086004 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843122959 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843142033 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843168020 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843264103 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843288898 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843359947 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843379974 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843400955 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843405008 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843425035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843461990 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843476057 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843502998 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843518019 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843543053 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843544960 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843564987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843595982 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843632936 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843650103 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843703985 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843724012 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843764067 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843776941 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843803883 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843842030 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843868971 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843888044 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843929052 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843940973 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.843966961 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.843997955 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844075918 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844098091 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844139099 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844151974 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844182968 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844199896 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844393969 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844459057 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844489098 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844552040 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844639063 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844647884 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844664097 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844703913 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844716072 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844741106 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844873905 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844897985 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844933987 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.844947100 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.844976902 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845146894 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845385075 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845410109 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845458984 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845469952 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845499039 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845520973 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845554113 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845576048 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845611095 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845623016 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845657110 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845683098 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845707893 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845732927 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845767975 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845781088 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845809937 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845858097 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845890045 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845912933 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.845957994 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.845969915 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846000910 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846026897 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846165895 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846188068 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846229076 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846240044 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846267939 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846292019 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846297979 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846309900 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846338034 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846369982 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846415043 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846427917 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846487999 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846507072 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846554995 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846575022 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846601963 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846710920 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846735001 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846771002 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846784115 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846812010 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846828938 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846848011 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846853971 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846867085 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.846893072 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.846932888 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847023964 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847048998 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847090006 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847103119 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847135067 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847176075 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847181082 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847193003 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847213984 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847244024 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847256899 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847284079 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847287893 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847320080 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847326994 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847340107 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847368956 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847414970 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847636938 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847657919 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847660065 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847731113 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847745895 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847784042 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847804070 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847809076 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847826958 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847856045 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847896099 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847902060 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847914934 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847937107 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.847975016 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.847994089 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848021984 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848409891 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848432064 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848474026 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848488092 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848512888 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848516941 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848535061 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848581076 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848593950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848620892 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848690987 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848715067 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848750114 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848762035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848787069 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848790884 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848808050 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848854065 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848866940 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848896027 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.848978043 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.848999977 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849036932 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849049091 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849076986 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849251032 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849271059 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849345922 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849351883 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849364996 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849389076 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849417925 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849433899 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849464893 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849493027 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849534988 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849554062 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849594116 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849606037 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849637032 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849653959 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849737883 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849760056 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849803925 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849817038 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849843979 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849898100 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849929094 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849945068 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.849957943 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.849999905 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850028992 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850040913 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850049973 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850063086 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850091934 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850133896 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850191116 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850214005 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850249052 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850260973 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850290060 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850337982 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850356102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850423098 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850464106 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850476027 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850508928 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850517035 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850545883 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850547075 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850559950 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850584984 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850632906 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850656033 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850677013 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850717068 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850734949 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850759029 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850774050 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850784063 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850795984 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850824118 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850830078 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850887060 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850899935 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850925922 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850946903 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.850958109 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.850970984 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851001024 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851046085 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851104021 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851128101 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851176023 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851187944 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851219893 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851279020 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851339102 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851361990 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851407051 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851418018 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851444960 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851464033 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851473093 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851485968 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851512909 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851519108 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851573944 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851586103 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851608992 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851636887 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851675034 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851691008 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851716995 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851722002 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851742983 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851783991 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.851800919 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.851834059 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.852111101 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.856081963 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.856482029 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.864176989 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.864322901 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.864347935 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.864440918 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.867455959 CEST49746443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.867496014 CEST44349746193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.916585922 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.916671038 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.916910887 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.917301893 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.917375088 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.984289885 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.984332085 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.984565973 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.984683037 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.984702110 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.986242056 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.986335039 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.986419916 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.986974955 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.986998081 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.987056971 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.987288952 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.987337112 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.987540007 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.987556934 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.989785910 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.989824057 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.990010023 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.990261078 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.990277052 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.997759104 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.997797966 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.998148918 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.998447895 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:35.998466969 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.816201925 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.816724062 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.816787004 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.820624113 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.820862055 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.822673082 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.822860956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.823707104 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.823741913 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.875922918 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.897309065 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.897617102 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.897633076 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.900667906 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.900734901 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.902262926 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.902353048 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.903172016 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.903179884 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.905684948 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.906054974 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.906089067 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.906600952 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.907352924 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.907440901 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.907522917 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.918878078 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.919364929 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.919426918 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.920691013 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.922688007 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.922791004 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.923161983 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.931742907 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.932071924 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.932105064 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.935645103 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.935720921 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.936821938 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.936983109 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.936991930 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.937009096 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.943932056 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.944209099 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.944238901 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.947824955 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.948050022 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.948715925 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.948908091 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.948940039 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.951409101 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.961492062 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.961708069 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.963371992 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.977201939 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.977232933 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.992764950 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:36.992794991 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.024173021 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.039621115 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.187412024 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.187495947 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.187572002 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.204755068 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.204950094 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.205014944 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.222207069 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.222369909 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.222474098 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227518082 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227607012 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227670908 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227693081 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227699995 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227711916 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227754116 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227773905 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227821112 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227853060 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227853060 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227853060 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227853060 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.227927923 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.227998972 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.239058018 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.239125013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.239278078 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.239278078 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.239372969 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.297399998 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.309981108 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310234070 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310261965 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310309887 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.310309887 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310380936 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.310405970 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310540915 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310611010 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310632944 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.310637951 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.310671091 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.317550898 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.317614079 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.317671061 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.317677975 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.317715883 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.317816019 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.317940950 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.372695923 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.372710943 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.372740030 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.372775078 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.372908115 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.372908115 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.372983932 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.373043060 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.382143021 CEST49753443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.382177114 CEST44349753193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.383702040 CEST49754443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.383750916 CEST44349754193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.384007931 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.384083033 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.384099960 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.384167910 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.384207010 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.384232998 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.385359049 CEST49755443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.385369062 CEST44349755193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.385464907 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.385505915 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.385668993 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.385668993 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.385735035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.385797977 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.386014938 CEST49757443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.386029005 CEST44349757193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.387159109 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.387201071 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.387418985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.387418985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.387484074 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.387567997 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.397586107 CEST49756443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.397604942 CEST44349756193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.507241964 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.507349014 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.507441998 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.510327101 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.510411978 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.517733097 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.517755985 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.517812967 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.517843962 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.517863035 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.517894030 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.520333052 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:37.520412922 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.520519972 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:37.520694971 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:37.520759106 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.528996944 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529059887 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.529066086 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529081106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529124022 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.529149055 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.529345989 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529366016 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529401064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.529413939 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.529441118 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.529464960 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.530247927 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.530267000 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.530301094 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.530308962 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.530345917 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.531960964 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.531980038 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.532021046 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.532030106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.532080889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.532095909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533104897 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533124924 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533164978 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533173084 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533206940 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533231020 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533864021 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533883095 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533915043 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533922911 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.533956051 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.533984900 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.538026094 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.654422045 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.654505014 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.654557943 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:37.660815954 CEST49738443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:50:37.660835981 CEST44349738172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.661700964 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.661787033 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.661855936 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.661977053 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662003994 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662211895 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662211895 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662269115 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662276983 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662347078 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662352085 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662430048 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662707090 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662727118 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662774086 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662795067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.662826061 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.662880898 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.663006067 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.663058043 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.663183928 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.663229942 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.672748089 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.672769070 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.672812939 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.672828913 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.672858000 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.672878027 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673055887 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673074961 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673113108 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673120975 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673146009 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673162937 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673530102 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673551083 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673613071 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673628092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.673650026 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.673686028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674058914 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674077988 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674125910 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674138069 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674154043 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674206972 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674715996 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674736023 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674773932 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674782038 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.674812078 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.674822092 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.675339937 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.675363064 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.675405979 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.675414085 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.675441980 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.675452948 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676276922 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676297903 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676331997 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676340103 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676368952 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676379919 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676423073 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676440954 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676465988 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676501036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676507950 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676548958 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676620007 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676639080 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676671028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676678896 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676696062 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676729918 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676873922 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676892996 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676923990 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676932096 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.676945925 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.676975012 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.677268028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.677287102 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.677318096 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.677325964 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.677342892 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.677365065 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.678369045 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.678390980 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.678428888 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.678436995 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.678467035 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.678508043 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.739152908 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807418108 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807466030 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807514906 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807606936 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807641983 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807662964 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807663918 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807698011 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807702065 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807727098 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807764053 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807816029 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.807872057 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.807912111 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808079958 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808079958 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808146000 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808202028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808636904 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808679104 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808801889 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808815956 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808816910 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808847904 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808912992 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.808976889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.808976889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.810492992 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.819575071 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.819617987 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.819689989 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.819757938 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.819802999 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.819941998 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.819994926 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820017099 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820035934 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820072889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820220947 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820259094 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820283890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820301056 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820333004 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820409060 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820456028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820477009 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820492029 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820525885 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820818901 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820856094 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820887089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.820904970 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.820936918 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821014881 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821058035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821077108 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821093082 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821129084 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821358919 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821398020 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821417093 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821436882 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821465015 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821650028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821695089 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821749926 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821751118 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821770906 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821890116 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821928978 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.821979046 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.821999073 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822021961 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822082043 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822128057 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822160006 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822175026 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822202921 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822426081 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822474003 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822535992 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822555065 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822580099 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822639942 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822684050 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822705984 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822720051 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822779894 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822779894 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822823048 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822859049 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822894096 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.822906971 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.822943926 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823014021 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823056936 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823071003 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823091984 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823122025 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823204994 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823241949 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823262930 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823283911 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823334932 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823522091 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823575020 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823600054 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823615074 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823654890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823730946 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823767900 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823787928 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823801041 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823832035 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.823919058 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.823964119 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824043036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824068069 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824112892 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824112892 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824117899 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824163914 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824182987 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824197054 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824229956 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824305058 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824347019 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824369907 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824383974 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824440002 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824562073 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824599028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824641943 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824671984 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824698925 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824752092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824795008 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824814081 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824826956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824858904 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824898958 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824939013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824948072 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.824963093 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.824992895 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.873071909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.952380896 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952430010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952568054 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952627897 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.952629089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.952629089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.952649117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952698946 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952756882 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.952794075 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.952836037 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953027010 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953027010 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953095913 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953135014 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953186035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953207970 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953227043 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953260899 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953310966 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953346968 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953392029 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953417063 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953453064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953519106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953568935 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953588009 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953603983 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953639030 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953639030 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953732967 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953769922 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953794003 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953814030 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.953849077 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.953985929 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954029083 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954050064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954063892 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954102993 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954164982 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954201937 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954236984 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954252958 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954282999 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954338074 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954380035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954405069 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954417944 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954447985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954509020 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954546928 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954586029 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.954601049 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.954638004 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.965687037 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.965734005 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.965775967 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.965848923 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.965884924 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.965888977 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.965933084 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.965950966 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.965967894 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966002941 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966074944 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966120005 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966145992 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966161013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966197968 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966248035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966286898 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966315985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966330051 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966360092 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966479063 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966522932 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966550112 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966564894 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966597080 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966722965 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966758966 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966789961 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966804028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966831923 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966907024 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.966979027 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.966989040 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967015982 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967056036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967187881 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967225075 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967255116 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967267990 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967298031 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967418909 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967463017 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967484951 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967498064 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967525005 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967612028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967648983 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967679977 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967693090 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967721939 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967820883 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967864037 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967876911 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.967902899 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.967947960 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968080044 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968116045 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968174934 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968174934 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968193054 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968291998 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968334913 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968359947 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968375921 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968405962 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968485117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968521118 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968549967 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968563080 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968591928 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968693972 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968735933 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968761921 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968776941 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.968808889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.968988895 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969026089 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969052076 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969065905 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969096899 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969187975 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969230890 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969253063 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969266891 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969295979 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969361067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969397068 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969424963 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969439030 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969469070 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969523907 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969567060 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969588041 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969600916 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969633102 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969697952 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969733953 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969765902 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:37.969779015 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.969805956 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.010068893 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.044101000 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114025116 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114072084 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114224911 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114224911 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114294052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114347935 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114588022 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114624977 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114738941 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114767075 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114767075 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114783049 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114833117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114873886 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114895105 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114895105 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114919901 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114948034 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.114965916 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.114998102 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.115689039 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.138219118 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.156728983 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.156790972 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.160024881 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.160111904 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.174295902 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.174495935 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.174633980 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.215373993 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.216202021 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.216263056 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242412090 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242463112 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242610931 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242659092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242666006 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.242666006 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.242764950 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242826939 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.242826939 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.242852926 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242892981 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242925882 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.242945910 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.242990971 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.243350029 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.243393898 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.243453026 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.243515968 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.243566990 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.245906115 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.245945930 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246105909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246105909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246175051 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246248960 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246308088 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246364117 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246382952 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246426105 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246434927 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246479988 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246531010 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246547937 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246629953 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246640921 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246674061 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246723890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.246738911 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.246782064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.247399092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247436047 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247481108 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.247517109 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247554064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.247796059 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247839928 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247888088 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.247903109 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.247934103 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.247992039 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248029947 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248076916 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248089075 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248122931 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248163939 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248207092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248251915 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248265028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248306036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248397112 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248434067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248477936 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248493910 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248533964 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248584032 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248626947 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248675108 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248687983 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248737097 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248765945 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248802900 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248852968 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248867035 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248900890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.248922110 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.248980999 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249028921 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249044895 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249075890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249140978 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249180079 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249222040 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249236107 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249275923 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249356031 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249399900 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249443054 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249455929 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249489069 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249571085 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249608040 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249654055 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249666929 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249722958 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249802113 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249845028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249869108 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.249882936 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.249917030 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250001907 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250041008 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250085115 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250097990 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250128984 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250189066 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250231028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250277042 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250289917 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250329971 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250365019 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250401974 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250446081 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250458956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250498056 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250597954 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250643969 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250690937 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250705004 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250741005 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250791073 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250827074 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250870943 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250884056 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.250932932 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.250989914 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251033068 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251082897 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251096010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251132011 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251172066 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251208067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251300097 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251300097 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251334906 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251375914 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251420021 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251463890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251477003 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251507044 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251573086 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251610994 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251656055 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251688004 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251718044 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251749992 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251791954 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251838923 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251852036 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251880884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.251925945 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.251981020 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252026081 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252041101 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252075911 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252129078 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252172947 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252217054 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252233028 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252266884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252314091 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252350092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252378941 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252391100 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252424002 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252495050 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252537966 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252583981 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252604961 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252630949 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252690077 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252726078 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252773046 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252785921 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252832890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252871990 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252914906 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.252962112 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.252990961 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253026962 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253062010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253098011 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253106117 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253128052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253140926 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253220081 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253277063 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253319979 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253345966 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253359079 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253390074 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253390074 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253443956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253480911 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253525972 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253539085 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253571987 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253634930 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253678083 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253721952 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253735065 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253763914 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253830910 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253868103 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253915071 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.253948927 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.253978014 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254014969 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254057884 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254077911 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254091978 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254137993 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254203081 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254240036 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254283905 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254297972 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254332066 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254393101 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254436016 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254462004 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254475117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254508018 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254574060 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254611969 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254657984 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254671097 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254704952 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254762888 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254812002 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254842997 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254858017 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.254892111 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.254964113 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255001068 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255047083 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255074978 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255105972 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255156040 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255199909 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255248070 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255266905 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255295992 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255368948 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255405903 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255453110 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255467892 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255498886 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255549908 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255594015 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255626917 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255639076 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255678892 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255749941 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255786896 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255841017 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255856037 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255898952 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.255942106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.255985975 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256010056 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256022930 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256062984 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256139040 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256177902 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256220102 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256233931 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256268978 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256321907 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256366014 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256424904 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256438971 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256472111 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256510973 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256547928 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256592989 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256606102 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256685019 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256685972 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256737947 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256784916 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256797075 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256848097 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256885052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256922960 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.256967068 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.256979942 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257014036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257074118 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257117987 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257165909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257185936 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257210970 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257261038 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257297039 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257356882 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257370949 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257404089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257448912 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257491112 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257535934 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257574081 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257603884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257603884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257637024 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257685900 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257730961 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257745981 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257786989 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257807970 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257854939 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257896900 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257914066 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.257950068 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.257958889 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.258006096 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.258048058 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.258061886 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.258091927 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.258635044 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.259409904 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.262892962 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.357671976 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.357733011 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.357783079 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.357848883 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.357887983 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.357939959 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.357991934 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.357994080 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358026981 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.358047962 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358072042 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358139992 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358613968 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.358655930 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.358705997 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358721018 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.358773947 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.358827114 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359025002 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359066010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359107018 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359119892 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359169960 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359468937 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359478951 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359497070 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359544039 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359563112 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359564066 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359584093 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359628916 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359714985 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359751940 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359776974 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359797001 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.359822989 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359843016 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.359863043 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360049009 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360099077 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360145092 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360157013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360186100 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360265017 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360266924 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360306978 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360342979 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360377073 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360537052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360586882 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360586882 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360611916 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360646009 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360646009 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.360888958 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360934019 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.360985041 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361000061 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361027956 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361277103 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361315966 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361363888 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361365080 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361380100 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361422062 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361769915 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361814976 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361859083 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.361874104 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.361905098 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362189054 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362238884 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362283945 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362299919 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362339973 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362608910 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362653017 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362693071 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362705946 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362736940 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362883091 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362919092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.362962961 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.362984896 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363023996 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363096952 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363141060 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363184929 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363198996 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363238096 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363336086 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363374949 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363420010 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363434076 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363460064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363846064 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363890886 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363935947 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.363950014 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.363977909 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.364331961 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364370108 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364411116 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.364423990 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364454985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.364737034 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364784002 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364830017 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.364844084 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.364880085 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365051985 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365089893 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365137100 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365150928 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365192890 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365449905 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365494013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365545988 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365561008 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365596056 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365664959 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365703106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365748882 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.365767956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.365792036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366066933 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366111040 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366156101 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366170883 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366199970 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366487026 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366524935 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366573095 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366585970 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366625071 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366731882 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366776943 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.366866112 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366867065 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.366883039 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367038012 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367075920 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367167950 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367167950 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367185116 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367237091 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367292881 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367351055 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367367029 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367408991 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367477894 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367549896 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367556095 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367635965 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367671013 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367837906 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367880106 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367923975 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367943048 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.367969990 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.367969990 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368067026 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368103027 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368151903 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368165970 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368200064 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368256092 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368299007 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368328094 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368341923 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368375063 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368443012 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368479013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368521929 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368535042 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368571043 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368671894 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368716002 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368868113 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368905067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368912935 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.368933916 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.368954897 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369004011 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369004011 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369111061 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369153976 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369196892 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369210005 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369240999 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369307041 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369342089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369354010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369376898 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369398117 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369420052 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369486094 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369524956 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369565964 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369602919 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369615078 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369647026 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369713068 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369744062 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369784117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369848013 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369860888 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369904041 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369921923 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.369935989 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.369980097 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370022058 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370034933 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370069027 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370173931 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370217085 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370261908 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370277882 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370312929 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370338917 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370379925 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370382071 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370404959 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.370419979 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370491028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.370491028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388055086 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388109922 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388298988 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388362885 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388410091 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388411999 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388462067 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388644934 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388645887 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388751984 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388802052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388847113 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388890028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.388910055 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.388947964 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389013052 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389065981 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389079094 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389102936 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389130116 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389173985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389173985 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389255047 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389345884 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389390945 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389404058 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.389447927 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.389528036 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.390892982 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.390932083 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.390974998 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.390988111 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391031981 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391146898 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391400099 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391443014 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391530037 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391530991 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391546965 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391774893 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391901016 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391940117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.391982079 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.391994953 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392026901 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392149925 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392191887 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392194033 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392216921 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392294884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392294884 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392456055 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392493010 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392537117 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392549992 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392582893 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392674923 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392695904 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392735958 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392761946 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392775059 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.392803907 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392803907 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.392868996 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393223047 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393264055 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393338919 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393338919 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393354893 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393520117 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393568039 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393570900 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393600941 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.393630028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393630028 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.393846035 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394025087 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394062996 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394133091 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394133091 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394148111 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394526958 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394571066 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394617081 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394634008 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394661903 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394735098 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394752026 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394771099 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394807100 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394835949 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394835949 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394862890 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.394886971 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.394958019 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395005941 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395051956 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395065069 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395093918 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395159006 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395165920 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395188093 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395221949 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395262957 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395262957 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395279884 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395334959 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395369053 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395412922 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395452976 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395498037 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395510912 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395561934 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395653963 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395693064 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395731926 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395776987 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.395790100 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.395823002 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.396047115 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.396210909 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.396532059 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.396783113 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.400744915 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.400787115 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.400866032 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.400933027 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.400971889 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.401134968 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.401213884 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.401252031 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.401293993 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.401309013 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.401341915 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.401364088 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402385950 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402426004 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402472019 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402484894 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402513027 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402647972 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402693033 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402769089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402769089 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402787924 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402811050 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402853966 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402869940 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.402906895 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.402988911 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.403110981 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.440459967 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.444710016 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.444775105 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.445312023 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.465966940 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.466237068 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.466290951 CEST49761443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:38.466344118 CEST44349761104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.486119032 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.502872944 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.525209904 CEST49751443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.525270939 CEST44349751193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.527335882 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.548938990 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:38.548983097 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.549289942 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:38.562000990 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:38.562038898 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.578603029 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.583368063 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.583429098 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.585109949 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.585228920 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.585519075 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.585616112 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.585706949 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.592082024 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.602793932 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.602858067 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.603382111 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.609797955 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.609926939 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.609937906 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.626821041 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.626882076 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.651348114 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.658081055 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.673782110 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.699071884 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.699163914 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.699259043 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.699665070 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.699747086 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.703253984 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.703349113 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.703444004 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.703653097 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.703685999 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.713943005 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.713985920 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.714096069 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.714852095 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.714869976 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.721949100 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.722008944 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.724584103 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.724584103 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.724659920 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.727392912 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.727447987 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.727669001 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.728918076 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.728960991 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.743505955 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:38.743551970 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.745095968 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:38.745294094 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:38.745318890 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.857573986 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.857604027 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.857614040 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.857760906 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.857855082 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.858743906 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.882216930 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882286072 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882322073 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882407904 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882446051 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882494926 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.882496119 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.882496119 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.882570028 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.882620096 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.882874012 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.921452999 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.921544075 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.921602011 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.921869993 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.959614038 CEST49763443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.959680080 CEST44349763193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.963356018 CEST49760443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.963397026 CEST44349760193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.971545935 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.971590042 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.971685886 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.972342014 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:38.972366095 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.973937988 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974009991 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974045992 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974128008 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974128962 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974172115 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974176884 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974226952 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974236965 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974311113 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974315882 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974353075 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974363089 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974422932 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974590063 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974901915 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974910975 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.974920034 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.974955082 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.975028992 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.975040913 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.975234032 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.975285053 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.975423098 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:38.975456953 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016498089 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016531944 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016541004 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016575098 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016591072 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016599894 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016736031 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.016815901 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.016856909 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.018229008 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.038306952 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.038331985 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.038536072 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.038536072 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.038604021 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.084505081 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.167126894 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.167141914 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.167192936 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.167221069 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.167371988 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.167371988 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.167407036 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.167848110 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.188333035 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.188355923 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.188565016 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.188596964 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.188704967 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.190967083 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.190987110 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.191090107 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.191102982 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.191210032 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.192735910 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.192755938 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.192841053 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.192851067 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.192895889 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.303102970 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.303352118 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.303394079 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.304908037 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.304982901 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.306312084 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.306411028 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.306675911 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.306688070 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.318962097 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.318989992 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.319166899 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.319168091 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.319200039 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.319448948 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.338886023 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.338911057 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.339097023 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.339128971 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.339359999 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.341398954 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.341420889 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.341631889 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.341667891 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.342442036 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.343410969 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.343431950 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.343496084 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.343514919 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.344438076 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.344460011 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.344511032 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.344526052 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.344540119 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.344559908 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.346030951 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.356688023 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.367796898 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.368233919 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.368269920 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.369703054 CEST49762443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.369735956 CEST44349762193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.369771004 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.369828939 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.371548891 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.371726990 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.372361898 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.372374058 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.374547005 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.374576092 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.374676943 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.375093937 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.375111103 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.431220055 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.433235884 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.473146915 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.473449945 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.473505020 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.473536015 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.473663092 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.473711014 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.473721027 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.473953962 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.474009037 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.474014044 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.474044085 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.474088907 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.474169016 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.480725050 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.480880022 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.480889082 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.481044054 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.481095076 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.592164993 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.592545986 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.592674971 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.616295099 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.634807110 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.650660992 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.661817074 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.670154095 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.693856955 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.709767103 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.712893963 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.716475010 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.720155954 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.723115921 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.834474087 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.834479094 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.834480047 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.834511042 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.834534883 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.834647894 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.875336885 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.875602961 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.880773067 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.880825996 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.880867004 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.880928993 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881048918 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.881097078 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.881102085 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881136894 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881194115 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.881206989 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881562948 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.881589890 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881685972 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.881732941 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.881773949 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.881793976 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.882045984 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.882060051 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.882074118 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.882139921 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.882287979 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.882301092 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.882347107 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.883044004 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883061886 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883125067 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.883292913 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883469105 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.883543968 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883609056 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883793116 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883810043 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.883847952 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.884814978 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.884824991 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.884860992 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.884907961 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885014057 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.885174036 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885205030 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885210991 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885241032 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885279894 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.885359049 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.885711908 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885718107 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.885750055 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.885826111 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.885855913 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.887842894 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.888072014 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.888902903 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.889156103 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.889547110 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.889640093 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.890072107 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.890320063 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.890494108 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.890746117 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.890897989 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.891092062 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.891896963 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.892158031 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.892366886 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.892805099 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893089056 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.893109083 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893367052 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.893394947 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.893395901 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.893450975 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.893481970 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.893493891 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893496990 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893506050 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.893524885 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893527985 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893589020 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.893615007 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893805027 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.893851042 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.893877983 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.893896103 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.897815943 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.898175955 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.898207903 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.898667097 CEST49772443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:39.898683071 CEST44349772172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.899290085 CEST49766443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:39.899305105 CEST44349766151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.899444103 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.900542974 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.900629997 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.901736021 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.906822920 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.906857967 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.906924009 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.907116890 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.907130957 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.935359955 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.935412884 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.947350979 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:39.992506027 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:39.992532015 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:39.992587090 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.018399954 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.018603086 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.018682957 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.018719912 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.018853903 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019069910 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019124031 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.019140005 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019186974 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.019197941 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019615889 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019687891 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019740105 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.019756079 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.019803047 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.020406961 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020461082 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.020467997 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020484924 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020529985 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.020545006 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020603895 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020644903 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.020709991 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.020725965 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021466970 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021506071 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021521091 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.021553993 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021677971 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.021677971 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.021744967 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021779060 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.021840096 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.021840096 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.021855116 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022170067 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022346020 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022361040 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022370100 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022409916 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022469997 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022474051 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022505999 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022514105 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022538900 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022567987 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022594929 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022613049 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022638083 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022675991 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022691965 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022725105 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022814989 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.022861958 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.022880077 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023123026 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023171902 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.023180008 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023202896 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023214102 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.023233891 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023367882 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023406029 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.023417950 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.023421049 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023473024 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.023488998 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.023634911 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.023680925 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.023689032 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.028417110 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.028507948 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.028882027 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.030241966 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.030303955 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.030323029 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.030392885 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.030885935 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.039776087 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.039814949 CEST44349778151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.039839983 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.039861917 CEST49778443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.042557955 CEST49774443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.042589903 CEST44349774151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.045706034 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.045732975 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.046008110 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.046221018 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.046250105 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.049587965 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.049623013 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.049688101 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.049951077 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.049963951 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.134222984 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.134434938 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.134504080 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.134537935 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.134696960 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.134753942 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.135127068 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.136522055 CEST49776443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.136547089 CEST44349776151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.140512943 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.140557051 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.140595913 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.140621901 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.140688896 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.140695095 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.140880108 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.140880108 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.141062975 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.141143084 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141387939 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141691923 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141786098 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141870975 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141871929 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.141951084 CEST49777443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.141971111 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.141983032 CEST44349777151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.142030001 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.142175913 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.142365932 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.145617962 CEST49775443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.145679951 CEST44349775151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.162812948 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.162892103 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.163603067 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.163969994 CEST49769443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.164000034 CEST44349769193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.164160967 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.164325953 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.164381027 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.168200016 CEST49768443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.168224096 CEST44349768193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.173266888 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.173432112 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.173481941 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.173758984 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.173918962 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.173966885 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.174418926 CEST49767443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.174441099 CEST44349767193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.176511049 CEST49771443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.176532030 CEST44349771193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.180205107 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.180249929 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.180298090 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.180318117 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.180356979 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.180440903 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.182888031 CEST49773443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.182898998 CEST44349773193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.187261105 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.187374115 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.187474012 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.187819958 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.187901974 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.287158966 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309689045 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309751987 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309772968 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309811115 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.309832096 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309854031 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.309863091 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309873104 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309885025 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.309906960 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.309914112 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309928894 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.309936047 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.309962988 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.310950994 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.310983896 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311017990 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.311027050 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311054945 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.311062098 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311085939 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.311089993 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311101913 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.311105013 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311135054 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.311172009 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.311228991 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.332756996 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.332798004 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.333266020 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.334610939 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.334686041 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.334794998 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.375339985 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.454066992 CEST49770443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.454113007 CEST44349770193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.483774900 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.483892918 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.483973026 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.485853910 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.485938072 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.488683939 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.488801003 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.488874912 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.489204884 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.489288092 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.492324114 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.492363930 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.492424965 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.492957115 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.492978096 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.505636930 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:40.505662918 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.505738974 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:40.506352901 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:40.506371021 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.510437965 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.510469913 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.510529041 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.510626078 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.510668039 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.510714054 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.511013985 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.511049032 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.511100054 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.511344910 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.511358976 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.511850119 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.511872053 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.512100935 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.512116909 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.517527103 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.517540932 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.517601013 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.518171072 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.518184900 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.523468018 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.523490906 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.523552895 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.523835897 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:40.523849010 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.528517008 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.528599977 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.528676033 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.529186010 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.529264927 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.603849888 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.603873014 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.603913069 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.603940964 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.603959084 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.603998899 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.605498075 CEST49780443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.605509043 CEST44349780193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.609647989 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.609675884 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.609738111 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.610138893 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.610158920 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.612346888 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.612437010 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.612514973 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.612766981 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.612801075 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.812320948 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.813879967 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.813898087 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.814388990 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.815495014 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.815577984 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.815870047 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.859359980 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.960957050 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.961304903 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.961330891 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.964880943 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.964951038 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.965670109 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.965841055 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.965869904 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.972085953 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.972327948 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.972351074 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.975954056 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.976001024 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.976674080 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.976860046 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.976963997 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:40.976974010 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.011337042 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.049324036 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.085869074 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.085935116 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.085979939 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.085994005 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.086090088 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.086133957 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.090641022 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.090926886 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.093882084 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.093890905 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.119800091 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.122625113 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.130072117 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.133496046 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.234422922 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.234566927 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.234586000 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.234601974 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.234602928 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.234610081 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.238486052 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.238522053 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.243091106 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.251774073 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.251830101 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.252203941 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.252244949 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.252322912 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.252767086 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.281433105 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.281449080 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.391769886 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.391846895 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.394294977 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.394598961 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.395699978 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.396210909 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.409545898 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.422144890 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.425554037 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.431849003 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.448091984 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.526247978 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.561532974 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.584290028 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.584429979 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.610127926 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.610127926 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.610233068 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.692440987 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.751940012 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.752022028 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.752075911 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.752137899 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.752280951 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.752321959 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.752404928 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.752439022 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756114960 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756154060 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756185055 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756226063 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756237030 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.756314039 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756352901 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756381989 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.756395102 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756431103 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.756439924 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.756459951 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.762461901 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.762461901 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.762489080 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.762768030 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.762842894 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.762890100 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.762897015 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.762933016 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.763233900 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.763240099 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.763339043 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.763358116 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.764298916 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.764530897 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.764542103 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.764692068 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.767525911 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767591953 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767606974 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767627954 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767663956 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.767667055 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767699957 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.767837048 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.767853975 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.827728033 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.828464031 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.828483105 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.864207983 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.864306927 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.864418030 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.864605904 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.864846945 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.864917040 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.864990950 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.865058899 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.865108967 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.865185022 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.865717888 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.866075993 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.866190910 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.866208076 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.866475105 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.866563082 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.866616964 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.866936922 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.866997004 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.867187023 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.867567062 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.867647886 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.867880106 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.867883921 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.867894888 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.868083000 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.868259907 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.868294954 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.868338108 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.868350983 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.868673086 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869005919 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.869014978 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869050980 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869163036 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.869199991 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869235992 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.869559050 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.869564056 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.869613886 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869657040 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.869668007 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.869679928 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869710922 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.869815111 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870260000 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.870261908 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.870296955 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870461941 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870733023 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.870747089 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.870794058 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870843887 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.870940924 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.870965004 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.870973110 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870976925 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.870980978 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.871018887 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.871035099 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.871341944 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.871551037 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.871716022 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.871722937 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.871742010 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.871745110 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.915332079 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.915338039 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.915370941 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.919358015 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.922084093 CEST49781443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.922084093 CEST49783443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.922111988 CEST44349781193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.922130108 CEST44349783193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.929796934 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.929805040 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.929883003 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.929934978 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.930655003 CEST49782443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.930671930 CEST44349782193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.931534052 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.931566000 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.931757927 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.932173967 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.932194948 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.932840109 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.932910919 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.932987928 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.992496014 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.992518902 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.992523909 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.992604017 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.993295908 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:41.993371010 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.997139931 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997270107 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997343063 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997363091 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997410059 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997422934 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997421026 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997423887 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997452974 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997462034 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997514963 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997518063 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997524023 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997528076 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997548103 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997575998 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997579098 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997592926 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997661114 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997692108 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997710943 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997759104 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.997797012 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.997814894 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998192072 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998229980 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.998243093 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998308897 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998359919 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998411894 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998440027 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.998456001 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998500109 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.998506069 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998518944 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998553038 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.998564005 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998630047 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998754978 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998807907 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:41.998816013 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998823881 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.998825073 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.998857021 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999012947 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999100924 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999177933 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999219894 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.999234915 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999407053 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:41.999414921 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:41.999911070 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000032902 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000113964 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000189066 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000205040 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000226974 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000235081 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000291109 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000310898 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000339985 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000361919 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000380039 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000389099 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000408888 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000437021 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000446081 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000463009 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000495911 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000549078 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000612020 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000653982 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000655890 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000659943 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000664949 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.000725031 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000726938 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.000736952 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.004089117 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.004224062 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.004235983 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.012732983 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.012782097 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.012851000 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.012883902 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.012904882 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.013175011 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.014065027 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.014147997 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.115658998 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.115792990 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.115892887 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.115888119 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.115966082 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.116020918 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.116090059 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.116195917 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.116240025 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.116256952 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.116344929 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.116383076 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.117364883 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.117443085 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.117460966 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.117470026 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:42.117494106 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.117624044 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.117772102 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.117803097 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:42.119344950 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:42.120143890 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.120198965 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.120234966 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.120275974 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.120333910 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.120353937 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.120368004 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121200085 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121258020 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.121411085 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121510983 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121562004 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.121571064 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121737003 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.121790886 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.126013041 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.141127110 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141169071 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141242027 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141335011 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141362906 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141387939 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141426086 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.141426086 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.141495943 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.141551971 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.141597033 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.142457008 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.142575979 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.142623901 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.142754078 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.142950058 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.145678043 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.145735025 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.145874023 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.145889997 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.146080017 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.150309086 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.224221945 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224473000 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224520922 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224598885 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224663973 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.224715948 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224751949 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.224805117 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.224802971 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.290476084 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290541887 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290563107 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290580988 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290620089 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290641069 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290672064 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.290672064 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.290744066 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290812016 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.290816069 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.290816069 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.290816069 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.291069984 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.291096926 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.291115999 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.291150093 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.291276932 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.291276932 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.291289091 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.291392088 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302565098 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302630901 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302649975 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302747965 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302747965 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302819014 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302860975 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302882910 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302934885 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302934885 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302934885 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.302952051 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.302983999 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.303014994 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.304435015 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.304455042 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.304502010 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.304548025 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.304548979 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.304548979 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.304616928 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.304649115 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.304702044 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.376044035 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.376127958 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.376364946 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.376416922 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.378513098 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.378654003 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.378686905 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.424730062 CEST49795443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.424792051 CEST44349795193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.425599098 CEST49784443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.425662041 CEST44349784193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.426853895 CEST49798443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.426915884 CEST44349798193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.428143978 CEST49799443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.428211927 CEST44349799193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.428998947 CEST49785443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.429061890 CEST44349785193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.429721117 CEST49792443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.429754972 CEST44349792151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.430649042 CEST49793443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.430679083 CEST44349793151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.431421995 CEST49789443192.168.2.4151.101.130.208
                                                                                                              Oct 25, 2024 17:50:42.431428909 CEST44349789151.101.130.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.432177067 CEST49794443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.432187080 CEST44349794151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.433062077 CEST49791443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.433125019 CEST44349791151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.433712006 CEST49790443192.168.2.4151.101.2.208
                                                                                                              Oct 25, 2024 17:50:42.433743000 CEST44349790151.101.2.208192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.438196898 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.438227892 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.438286066 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.438679934 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.438694000 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.438730001 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.439126015 CEST49786443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.439188957 CEST44349786193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.440171957 CEST49788443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.440232992 CEST44349788193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.456962109 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457005024 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457124949 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.457124949 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.457192898 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457236052 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457281113 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.457293034 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457320929 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.457353115 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.457353115 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.457427979 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.458656073 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.458673954 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.458802938 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.458803892 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.458873987 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.458925009 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.458957911 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.458970070 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.459044933 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.460340023 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.460396051 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.460406065 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.460429907 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.460455894 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.460481882 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.462256908 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.462299109 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.462330103 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.462342978 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.462393999 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.462393999 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.612183094 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.612247944 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.612359047 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.612360001 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.612425089 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.612481117 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.612814903 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.612860918 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.612966061 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.612966061 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.613066912 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.613127947 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.613512993 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.613560915 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.613575935 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.613598108 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.613630056 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.613645077 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.617423058 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.617463112 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.617557049 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.617557049 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.617621899 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.617682934 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.617934942 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.618094921 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.618105888 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.618166924 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.618823051 CEST49787443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.618860006 CEST44349787193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.884912968 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.885492086 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.885540009 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.886689901 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.887651920 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.887717962 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:42.887733936 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.887891054 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:42.996031046 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.156419992 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.156491995 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.156558037 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.156621933 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.156676054 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.156876087 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.295022011 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.301316977 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.301383018 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.302608967 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.306420088 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.306580067 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.306593895 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.306618929 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.318113089 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.376250982 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.434581041 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.480469942 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.480668068 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:43.576798916 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.576865911 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.577017069 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.577084064 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.364751101 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.364835024 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.364885092 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.364944935 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.368794918 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.368834972 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.368880033 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.368902922 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.368940115 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.368976116 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.374516964 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.374722004 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.388763905 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.388957977 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.389013052 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.389044046 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.389054060 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.431370020 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.531388044 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.531420946 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.592732906 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.672256947 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.672349930 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.672377110 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.672483921 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.672540903 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.680243015 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.680469990 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.680562973 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.943697929 CEST49800443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.943778992 CEST44349800193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.952277899 CEST49801443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.952344894 CEST44349801193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.952795982 CEST49802443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.952811956 CEST44349802193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:44.953329086 CEST49803443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:44.953350067 CEST44349803193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.160511017 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.160558939 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.160831928 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.165983915 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.166028976 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.166090965 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.166754007 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.166806936 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.166924953 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.167429924 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.167515993 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.167593956 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.168020010 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.168036938 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.168092012 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.168591976 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.168612957 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.168755054 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.169950962 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.169981003 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.170329094 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.170346022 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.170514107 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.170540094 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.170746088 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.170763969 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.171132088 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.171144962 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:49.171308994 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:49.171334982 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.076359034 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.088382959 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.100501060 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.109893084 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.116847038 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.118856907 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.118870974 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.118993998 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.119010925 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.119124889 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.119157076 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.119376898 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.119388103 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.119473934 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.119508028 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.120316029 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.120874882 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.120954037 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.122467995 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.122545958 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.122592926 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.122751951 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.122771978 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.122811079 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.132188082 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.172337055 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.172765970 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.172875881 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.173038960 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.173134089 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.173479080 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.173659086 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.173962116 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174185038 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174382925 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174396038 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174621105 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174710989 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174789906 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174823046 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174823046 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174846888 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174911022 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174926043 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.174947977 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.174962997 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.176011086 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.219336033 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.226919889 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.227257967 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.227267027 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.236345053 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.236473083 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.271348953 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.293395042 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.293703079 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.427467108 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.444315910 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.444344997 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.444422007 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.444438934 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.444458008 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.444530010 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.445069075 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.445117950 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.445178986 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.445194006 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.445260048 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.445307970 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.453632116 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.453689098 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.453805923 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.453835011 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.453865051 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.453917980 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.454060078 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454123020 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454175949 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.454193115 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454246998 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.454272032 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454322100 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.454502106 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454576015 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454624891 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.454641104 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454680920 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.454726934 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.485879898 CEST49808443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.485907078 CEST44349808193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.486591101 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.486624002 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.486740112 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.487495899 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.487520933 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.489221096 CEST49807443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.489231110 CEST44349807193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.489799023 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.489833117 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.490036964 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.490679979 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.490696907 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.491422892 CEST49811443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.491457939 CEST44349811193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.491805077 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.491817951 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.491899967 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.492502928 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.492516041 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.493613005 CEST49809443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.493628979 CEST44349809193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.493957996 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.493968010 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.494050980 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.494436026 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.494450092 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.498080015 CEST49806443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.498091936 CEST44349806193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.507817030 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.507978916 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:50.508059025 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.510241985 CEST49810443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:50.510261059 CEST44349810193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.407627106 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.410212994 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.410227060 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.410851955 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.411685944 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.411788940 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.412050962 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.416579962 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.416898966 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.416929007 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.418430090 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.419260979 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.419433117 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.419481993 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.435533047 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.435830116 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.435856104 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.439358950 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.439506054 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.439826012 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.439999104 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.440177917 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.440186977 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.442763090 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.443077087 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.443084002 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.444732904 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.444792986 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.445277929 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.445357084 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.445559025 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.445564985 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.455379963 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.491714954 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.491846085 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.522980928 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.695501089 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695568085 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695573092 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695631027 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695633888 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.695648909 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695692062 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.695728064 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695769072 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695792913 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.695837975 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.695861101 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.698662996 CEST49813443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.698678970 CEST44349813193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.699167013 CEST49812443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.699179888 CEST44349812193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.721621037 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.721712112 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.721761942 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.723148108 CEST49815443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.723156929 CEST44349815193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.749167919 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.749202013 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.749280930 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.749291897 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:51.749340057 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.770083904 CEST49814443192.168.2.4193.143.1.195
                                                                                                              Oct 25, 2024 17:50:51.770109892 CEST44349814193.143.1.195192.168.2.4
                                                                                                              Oct 25, 2024 17:50:54.343310118 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:54.343358040 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:54.343421936 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:54.351525068 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:54.351547003 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:54.965702057 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.025856972 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:55.301789999 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:55.301847935 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.303199053 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.303880930 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:55.304018021 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:55.304030895 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.304083109 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.431036949 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:55.537559986 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.537839890 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:55.537904978 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:56.808454990 CEST49816443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:50:56.808521986 CEST44349816104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:50:59.604866028 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:59.604933977 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:50:59.605040073 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:59.605607986 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:50:59.605626106 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.235549927 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.332585096 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.389070988 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.389123917 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.390731096 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.402538061 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.402730942 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.402757883 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.402813911 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.461832047 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.631299973 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.631484032 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:00.631551981 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.856681108 CEST49817443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:00.856725931 CEST44349817172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:08.510061026 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:08.510122061 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:08.510304928 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:08.510519981 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:08.510541916 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.121124983 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.121665955 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.121715069 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.122867107 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.124026060 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.124233961 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.124236107 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.167361021 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.292620897 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.345427036 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.345599890 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.345657110 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.348043919 CEST49818443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:09.348088026 CEST44349818104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.354700089 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.354749918 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.354824066 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.355221033 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.355238914 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.975766897 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.986689091 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.986748934 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.987791061 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:09.988954067 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.989114046 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:09.989125013 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:10.035373926 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:10.180859089 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:10.216382980 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:10.216686010 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:10.216763973 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:10.218525887 CEST49819443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:10.218561888 CEST44349819172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:12.730010033 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:51:12.730042934 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:51:14.462002993 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:14.462095022 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:14.462172985 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:14.462548018 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:14.462587118 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.208736897 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.208828926 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.213318110 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.213326931 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.213601112 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.225541115 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.267343998 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.444691896 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.444756031 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.444801092 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.444854975 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.444930077 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.444977045 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.444999933 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.480245113 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.480314970 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.480340004 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.480364084 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.480390072 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.480403900 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.562438011 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.562503099 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.562555075 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.562599897 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.562635899 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.562659025 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.598092079 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.598150969 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.598175049 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.598198891 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.598216057 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.598264933 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.600755930 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.600807905 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.600833893 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.600841999 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.600872040 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.600881100 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.639467001 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.639513969 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.639703035 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.639703035 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.639713049 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.642338991 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.680828094 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.680895090 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.681049109 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.681049109 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.681066990 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.682034016 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.713826895 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.713893890 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.713934898 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.713952065 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.714036942 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.714036942 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.714342117 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.714385986 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.714477062 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.714477062 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.714492083 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.714546919 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.715099096 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.715142012 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.715182066 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.715195894 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.715224981 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.715877056 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.715929985 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.715951920 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.715966940 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.716000080 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.716022968 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.716878891 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.716921091 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.716949940 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.716969967 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.716995001 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.717015028 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.759608984 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.759682894 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.759756088 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.759773016 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.759809017 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.759809017 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.796763897 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.796847105 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:15.796860933 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.796956062 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:15.797005892 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.423314095 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.423557043 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.424309969 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.424309969 CEST49820443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.424350023 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.424379110 CEST4434982013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.502161026 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.502242088 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.502345085 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.503161907 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.503228903 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.503294945 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.503688097 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.503717899 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.503773928 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.504810095 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.504862070 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.504940033 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.505311012 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.505330086 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.505476952 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.505528927 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.505570889 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.505594969 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.505680084 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.505714893 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.506294966 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.506334066 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:16.506541967 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.506766081 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:16.506788015 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.233987093 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.236902952 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.244272947 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.246682882 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.246994019 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.336771011 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.336775064 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.383560896 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.384665966 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.384682894 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.467200994 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.467261076 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.467760086 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.467776060 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.468041897 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.468074083 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.468415022 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.468421936 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.468957901 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.468981981 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.469312906 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.469321012 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.469518900 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.469547033 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.469930887 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.469940901 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.470180988 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.470201015 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.470571041 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.470576048 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647303104 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647332907 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647397041 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647413969 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647434950 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647460938 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647483110 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647485018 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647509098 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647532940 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647567034 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647583008 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647599936 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647639990 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647743940 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647779942 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647833109 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647923946 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.647964001 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.647996902 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.648055077 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.648457050 CEST49821443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.648468971 CEST4434982113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.649828911 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.649923086 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.650079966 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.651093960 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.651108980 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.651119947 CEST49825443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.651127100 CEST4434982513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.655388117 CEST49823443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.655391932 CEST4434982313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.656402111 CEST49822443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.656415939 CEST4434982213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.657381058 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.657397985 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.657434940 CEST49824443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.657442093 CEST4434982413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.663592100 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.663619041 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.663769960 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.665050030 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.665069103 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.665160894 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.665847063 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.665915966 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.665990114 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667081118 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667117119 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.667206049 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667385101 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667421103 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.667578936 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667593956 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.667722940 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.667741060 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.668502092 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.668524027 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.668737888 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.668869019 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.668885946 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:17.669085979 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:17.669102907 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.402163029 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.402744055 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.402756929 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.403490067 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.403493881 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.407259941 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.407598972 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.407674074 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.407994032 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.408006907 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.409981012 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.410289049 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.410331964 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.410362959 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.410981894 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.410996914 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.411304951 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.411349058 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.411864996 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.411875010 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.419689894 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.420123100 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.420147896 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.420670033 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.420675993 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.535664082 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.535737991 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.535794973 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.536112070 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.536137104 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.536147118 CEST49826443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.536153078 CEST4434982613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.538765907 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.538806915 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.539007902 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.539180994 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.539196968 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.540039062 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.540123940 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.540465117 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.540544033 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.540544033 CEST49829443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.540555954 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.540568113 CEST4434982913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.541851997 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.542018890 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.542078018 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.542335987 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.542335987 CEST49828443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.542391062 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.542416096 CEST4434982813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.543888092 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.543975115 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.544037104 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.544176102 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.544210911 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.545322895 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.545403957 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.545475006 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.545598030 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.545634985 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.552675009 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.552879095 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.552925110 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.552970886 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.552979946 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.553014040 CEST49827443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.553019047 CEST4434982713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.554704905 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.554728031 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.554945946 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.555057049 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.555092096 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.558861017 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.559001923 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.559120893 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.559299946 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.559299946 CEST49830443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.559333086 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.559351921 CEST4434983013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.560813904 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.560838938 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:18.560993910 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.561101913 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:18.561121941 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.277959108 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.278549910 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.278593063 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.279167891 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.279181957 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.291279078 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.291663885 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.291702986 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.292079926 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.292097092 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.292964935 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.293461084 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.293521881 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.294075012 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.294089079 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.298985004 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.299478054 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.299494028 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.300054073 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.300065041 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.300895929 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.301214933 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.301229954 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.301719904 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.301729918 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.411586046 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.411755085 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.411815882 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.412014961 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.412060022 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.412090063 CEST49831443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.412105083 CEST4434983113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.415254116 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.415347099 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.415510893 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.415698051 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.415735006 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.421932936 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.422297001 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.422374010 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.422985077 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.422985077 CEST49832443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.423021078 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.423042059 CEST4434983213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.425091982 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.425173998 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.425329924 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.425461054 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.425498962 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.427017927 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.427799940 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.427861929 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.427939892 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.427939892 CEST49833443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.427982092 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.428014040 CEST4434983313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.428843021 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.429013968 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.429148912 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.429425001 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.429425001 CEST49835443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.429440022 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.429460049 CEST4434983513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431356907 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431546926 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431571960 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431576967 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431638002 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431675911 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431826115 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431843996 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431869030 CEST49834443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431898117 CEST4434983413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.431943893 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.431969881 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.433240891 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.433284998 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.433478117 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.433600903 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.433634043 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.435173035 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.435219049 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:19.435305119 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.435440063 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:19.435466051 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.161360979 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.162179947 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.162209988 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.162981033 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.162988901 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.170797110 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.174698114 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.174722910 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.176696062 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.177921057 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.177928925 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.179883003 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.181112051 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.182075024 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.182132006 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.182478905 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.182492018 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.185383081 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.185401917 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.185833931 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.185839891 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.189791918 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.189821959 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.190093040 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.190108061 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.292726040 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.292872906 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.292933941 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.304575920 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.304811954 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.304877996 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.306595087 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.306634903 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.306663036 CEST49837443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.306679964 CEST4434983713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.309436083 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.309631109 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.309689045 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.310825109 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.310825109 CEST49841443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.310856104 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.310878992 CEST4434984113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.312134027 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.312134027 CEST49838443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.312169075 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.312195063 CEST4434983813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.316219091 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.316306114 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.316490889 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.317666054 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.317739010 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.317840099 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.318974018 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319021940 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.319130898 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319509029 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.319683075 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.319690943 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319727898 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.319750071 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319833994 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319833994 CEST49839443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.319853067 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.319891930 CEST4434983913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.323339939 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.323370934 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.323427916 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.323656082 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.323672056 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.324065924 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.324095011 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.324234962 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.324273109 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.328947067 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.329099894 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.329168081 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.329246044 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.329246044 CEST49840443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.329269886 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.329292059 CEST4434984013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.335741997 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.335766077 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:20.335894108 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.336220026 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:20.336246014 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.059046984 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.059560061 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.059613943 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.059856892 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.060425043 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.060442924 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.060856104 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.060915947 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.061439991 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.061454058 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.069555044 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.069950104 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.069992065 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.070411921 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.070427895 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.071825027 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.072114944 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.072154999 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.072681904 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.072689056 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.106071949 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.106534958 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.106569052 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.107014894 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.107024908 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.188184023 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.188431025 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.188497066 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.191544056 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.191711903 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.191776037 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.201767921 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.201981068 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.202084064 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.203355074 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.203388929 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.203416109 CEST49845443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.203433037 CEST4434984513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.206475019 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.206475019 CEST49842443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.206510067 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.206537008 CEST4434984213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.207616091 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.207644939 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.207664967 CEST49846443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.207674980 CEST4434984613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.249599934 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.249737978 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.249954939 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.325910091 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.325910091 CEST49844443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.325942039 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.325972080 CEST4434984413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.426229954 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.426273108 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.426332951 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.431766033 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.431807995 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.431926012 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.432532072 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.432579994 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.432720900 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.433566093 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.433578968 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.433712006 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.433932066 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.433948040 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.434091091 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.434109926 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.434533119 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.434547901 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.434792042 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.434804916 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.449770927 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.449873924 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.449933052 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.465444088 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.465503931 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.465539932 CEST49843443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.465558052 CEST4434984313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.469331980 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.469352007 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:21.469492912 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.469849110 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:21.469857931 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.172646046 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.174006939 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.178366899 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.187637091 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.224045038 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.226197004 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.293905020 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.333408117 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.446223974 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.446244955 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.446814060 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.446819067 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.447140932 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.447185993 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.447498083 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.447505951 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.447982073 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.448003054 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.448477030 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.448482990 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.448854923 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.448923111 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.449414968 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.449426889 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.574295044 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.574482918 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.574539900 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.574769020 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.575625896 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.575680971 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.576127052 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.576272011 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.576327085 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.577121973 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.577478886 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.577563047 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.578098059 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.578119993 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.578134060 CEST49848443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.578140974 CEST4434984813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.579423904 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.579437971 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.579550028 CEST49849443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.579555035 CEST4434984913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.580183029 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.580192089 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.580204964 CEST49850443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.580209017 CEST4434985013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.581136942 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.581172943 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.581218004 CEST49847443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.581233978 CEST4434984713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.585935116 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.585979939 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.586097956 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.587001085 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.587069035 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.587150097 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.587471962 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.587486029 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.587568998 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.588937998 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.588960886 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.589077950 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.589097023 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.589133978 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.589318037 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.589354038 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.589401007 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.589423895 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.589469910 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.589485884 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.657154083 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.657676935 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.657684088 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.658272028 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.658276081 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.788161039 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.788306952 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.788669109 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.788785934 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.788803101 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.788811922 CEST49851443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.788816929 CEST4434985113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.793220043 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.793288946 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:22.793371916 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.793601990 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:22.793628931 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.329426050 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.329893112 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.329952002 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.330394030 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.330410004 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.332004070 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.332653999 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.332689047 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.333159924 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.333172083 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.341540098 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.341984034 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.342020035 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.342293024 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.342473030 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.342484951 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.342756033 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.342784882 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.343163013 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.343173027 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.487792015 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:23.487837076 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.488023043 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:23.488287926 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:23.488301992 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676233053 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676234007 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676259041 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676445007 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676497936 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676527023 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676531076 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676601887 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676680088 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676716089 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676749945 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676750898 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676820993 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676821947 CEST49855443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.676851034 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.676933050 CEST4434985513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.677673101 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.677673101 CEST49853443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.677689075 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.677707911 CEST4434985313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.679631948 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.679631948 CEST49852443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.679649115 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.679661036 CEST4434985213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.680433989 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.680439949 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.680583000 CEST49854443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.680588961 CEST4434985413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.683058977 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.683423042 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.683459997 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.683640003 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.684575081 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.684604883 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.685144901 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.685156107 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.685422897 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.685446978 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.687129021 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.687151909 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.687386036 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.687870026 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.687900066 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.688007116 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.688055038 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.688071012 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.688230991 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.688242912 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.689163923 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.689202070 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.689260960 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.689409971 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.689429045 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.816617012 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.817894936 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.817959070 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.818064928 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.818089962 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.818114996 CEST49856443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.818128109 CEST4434985613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.820718050 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.820739031 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.820847988 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.821012974 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:23.821028948 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.073761940 CEST4972480192.168.2.493.184.221.240
                                                                                                              Oct 25, 2024 17:51:24.080046892 CEST804972493.184.221.240192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.080125093 CEST4972480192.168.2.493.184.221.240
                                                                                                              Oct 25, 2024 17:51:24.276714087 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.331507921 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.338227987 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.338238001 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.339839935 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.340687037 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.340842009 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.340850115 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.340862989 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.421550035 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.422179937 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.422225952 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.423580885 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.423593998 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.450711966 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.451236963 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.451256990 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.451757908 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.451764107 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.457129002 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.457596064 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.457627058 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.458276033 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.458282948 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.476824999 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.488238096 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.548913956 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.549230099 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.549289942 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:24.558161020 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.558300018 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.558370113 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.560894012 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.582640886 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.582776070 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.582830906 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.599662066 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.600055933 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:24.600111961 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.679505110 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:24.679562092 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.025660992 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.025679111 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.026352882 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.026356936 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.026702881 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.026725054 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.026741028 CEST49861443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.026747942 CEST4434986113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.026822090 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.026885033 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.026922941 CEST49859443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.026941061 CEST4434985913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.032974958 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.032989979 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.033042908 CEST49858443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.033047915 CEST4434985813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.033930063 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.033946037 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.035254955 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.035260916 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.040139914 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.040225029 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.040453911 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.040688038 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.040723085 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.045918941 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.045962095 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.046030998 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.048927069 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.048949957 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.054016113 CEST49857443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:25.054023981 CEST44349857104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.059820890 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.059843063 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.059922934 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.060015917 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.060029984 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.129590988 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.129618883 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.129692078 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.130078077 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.130105972 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.158760071 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.158924103 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.158972979 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.161922932 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.161936998 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.161947966 CEST49860443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.161952972 CEST4434986013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.166213989 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.166305065 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.166429043 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.166701078 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.166738033 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.203136921 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.204364061 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.204425097 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.204463959 CEST49863443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.204473019 CEST4434986313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.207465887 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.207496881 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.207622051 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.207736015 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.207746983 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.758841991 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.759272099 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.759329081 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.759637117 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.760085106 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.760165930 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.760386944 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.779418945 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.780133009 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.780150890 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.780618906 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.780631065 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.790759087 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.790927887 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.791352034 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.791368008 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.791879892 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.791891098 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.792207956 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.792248964 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.792577982 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.792589903 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.803375959 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.897120953 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.897573948 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.897644043 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.898020983 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.898037910 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.899944067 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.900098085 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.900151014 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.901618958 CEST49867443192.168.2.4172.67.12.83
                                                                                                              Oct 25, 2024 17:51:25.901649952 CEST44349867172.67.12.83192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.909785986 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.910073042 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.910212040 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.910332918 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.910334110 CEST49864443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.910351992 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.910372972 CEST4434986413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.913691044 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.913748026 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.913831949 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.913954020 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.913966894 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.921107054 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.921325922 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.921389103 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.921475887 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.921475887 CEST49866443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.921490908 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.921510935 CEST4434986613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.921953917 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.922823906 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.922904968 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.925201893 CEST49865443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.925220013 CEST4434986513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.927522898 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.927583933 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.927680969 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.929322958 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.929346085 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.929394960 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.929552078 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.929570913 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.929713964 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.929749012 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.951400042 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.951777935 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.951802969 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:25.952554941 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:25.952565908 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.043273926 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.043458939 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.043994904 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.051377058 CEST49868443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.051414013 CEST4434986813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.067871094 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.067922115 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.068042994 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.068186045 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.068209887 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.083338022 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.085267067 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.085309982 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.358844042 CEST49869443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.358895063 CEST4434986913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.657191992 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.663543940 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.666673899 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.737544060 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.809227943 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.825428009 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:26.825494051 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.825584888 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:26.825865030 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:26.825886011 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.863356113 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.863562107 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.871366978 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:26.871468067 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:26.923655033 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.162300110 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.162528992 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.162801981 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:51:27.523736000 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.523802996 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.524413109 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.524442911 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.524741888 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.524791956 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.525115013 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.525129080 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.527724981 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.527769089 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.527987957 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.527997971 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.528388977 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.528475046 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.528913975 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.528928041 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.547458887 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.547518015 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.547599077 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.547709942 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.547723055 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.651216984 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.651494026 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.651577950 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.651685953 CEST49873443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.651710033 CEST4434987313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.652091026 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.652273893 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.652426958 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.653533936 CEST49872443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.653579950 CEST4434987213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.655607939 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.655663013 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.655740023 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.656071901 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.656101942 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.658238888 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.658332109 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.658437967 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.658740997 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.658781052 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.680603027 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.681242943 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:27.681272984 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.681731939 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.682308912 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:27.682394028 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.735236883 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:27.790854931 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.791032076 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.791110039 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.791371107 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.791431904 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.791471004 CEST49870443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.791486979 CEST4434987013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.795557022 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.795732975 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.795918941 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.796396971 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.796438932 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.796515942 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.796763897 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.796763897 CEST49871443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.796786070 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.796808004 CEST4434987113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.798470020 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.798500061 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.804125071 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.804178953 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:27.804255009 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.804589033 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:27.804617882 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.300250053 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.393522024 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.482105970 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:28.527132034 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.528866053 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:28.550367117 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.593386889 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:28.636624098 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:28.708161116 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:28.786719084 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.215132952 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.215208054 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.215733051 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.215747118 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.216038942 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.216062069 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.216451883 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.216463089 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.216686964 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.216742992 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.217243910 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.217258930 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.217552900 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.217622995 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.218288898 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.218305111 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.218688965 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.218733072 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.219331026 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.219341993 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.223823071 CEST49736443192.168.2.445.93.20.144
                                                                                                              Oct 25, 2024 17:51:29.223859072 CEST4434973645.93.20.144192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.342513084 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.342690945 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.342776060 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.342855930 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.342901945 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.342928886 CEST49876443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.342946053 CEST4434987613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343090057 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343183994 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343240976 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343247890 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.343424082 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343672037 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.343732119 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.343949080 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.344029903 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.344046116 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.344046116 CEST49879443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.344065905 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.344078064 CEST4434987913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.344862938 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.344868898 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.345046997 CEST49877443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.345055103 CEST4434987713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.345578909 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.345578909 CEST49878443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.345597982 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.345619917 CEST4434987813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.349069118 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.349112988 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.349273920 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.349304914 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.349390984 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.349441051 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.350500107 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.350559950 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.350725889 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.352727890 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.352751017 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.352895975 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.353024960 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.353058100 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.353106976 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.353121996 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.353231907 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.353265047 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.353298903 CEST49875443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.353315115 CEST4434987513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.357701063 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.357713938 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.357805014 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.358156919 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.358184099 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.359430075 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.359462976 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.359527111 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.359709024 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.359724998 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.360161066 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:29.360173941 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.083964109 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.093425035 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.095021963 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.097524881 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.102613926 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.194120884 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.194197893 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.230834007 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.230851889 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.230855942 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.805798054 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.805871964 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.806401014 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.806415081 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.806899071 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.806925058 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.807311058 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.807334900 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.807651997 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.807718039 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.808093071 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.808109045 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.808365107 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.808391094 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.808729887 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.808738947 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.809140921 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.809171915 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.809493065 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.809499025 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.931602001 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.931782961 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.931915998 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.932018995 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.932039976 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.932055950 CEST49883443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.932063103 CEST4434988313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.933526993 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.933659077 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.933824062 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.934288025 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.934465885 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.934530020 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.934658051 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.934865952 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.934920073 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.937968969 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.937987089 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.937999964 CEST49882443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.938008070 CEST4434988213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.938958883 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.938958883 CEST49881443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.938967943 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.938978910 CEST4434988113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.939119101 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.939265013 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.939322948 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.940005064 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.940025091 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.940042973 CEST49884443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.940051079 CEST4434988413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.940870047 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.940876007 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.940891027 CEST49880443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.940896034 CEST4434988013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.943984985 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.944015980 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.944084883 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.945414066 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.945441961 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.945566893 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.946137905 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.946146965 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.946508884 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.946971893 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.947050095 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.947185993 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.947958946 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.947995901 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.948111057 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948322058 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948343992 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.948404074 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948441982 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.948461056 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948481083 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.948556900 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948580027 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:30.948684931 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:30.948694944 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.685580015 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.702404022 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.702452898 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.703052998 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.703876972 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.737065077 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:31.794200897 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:31.794214964 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:31.794215918 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:31.911376953 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:31.911467075 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.104667902 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.104707003 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.105366945 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.105375051 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.105695009 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.105741024 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.106172085 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.106178999 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.106574059 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.106590986 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.107112885 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.107119083 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.107538939 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.107599974 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.108055115 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.108067036 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.108258963 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.108270884 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.108871937 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.108875990 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.233530045 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.233758926 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.233814955 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.233813047 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.234010935 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.234061003 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.236800909 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.236989021 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.237046003 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.237543106 CEST49887443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.237559080 CEST4434988713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.239460945 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.240307093 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.240324974 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.240339041 CEST49886443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.240345001 CEST4434988613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.240410089 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.240453005 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.241028070 CEST49885443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.241034031 CEST4434988513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.245652914 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.245733976 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.245810986 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.247457981 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.247471094 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.247483015 CEST49889443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.247488976 CEST4434988913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.253649950 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.253706932 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.261516094 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.261682034 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.261737108 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.261852980 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.261882067 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.261909008 CEST49888443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.261923075 CEST4434988813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.281404972 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.281486034 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.281562090 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.284208059 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.284291029 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.284359932 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.284668922 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.284708023 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.286505938 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.286545038 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.287683964 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.287731886 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.287847042 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.287982941 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.288019896 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.340579987 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.340609074 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:32.340924025 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.383402109 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:32.383430958 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.006546974 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.007251978 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.007282972 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.007877111 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.007885933 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.025877953 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.026427984 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.026489019 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.026917934 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.026932001 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.109654903 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.110115051 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.110147953 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.110724926 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.110738039 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.123836994 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.129569054 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.129648924 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.130137920 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.130151987 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.138895988 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.139117002 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.139518023 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.139666080 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.139666080 CEST49890443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.139688015 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.139705896 CEST4434989013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.142275095 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.142366886 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.142458916 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.142586946 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.142618895 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.157586098 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.157911062 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.158054113 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.207468987 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.207468987 CEST49893443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.207511902 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.207530975 CEST4434989313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.223156929 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.223200083 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.223267078 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.223922014 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.223941088 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.240950108 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.241117954 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.241188049 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.241355896 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.241367102 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.241379976 CEST49891443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.241386890 CEST4434989113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.246407032 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.246486902 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.246575117 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.246712923 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.246742010 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.256602049 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.256752014 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.256829023 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.256963968 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.256998062 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.257025003 CEST49894443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.257040024 CEST4434989413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.262106895 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.262132883 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.262206078 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.262459040 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.262487888 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.321229935 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.321743965 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.321768999 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.322266102 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.322278976 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.453505039 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.453707933 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.453783989 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.454022884 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.454067945 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.454097033 CEST49892443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.454113007 CEST4434989213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.463896990 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.463958979 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.464056969 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.464313030 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.464343071 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.905868053 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.906333923 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.906408072 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.906943083 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.906955957 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.961766958 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.962337971 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.962388992 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:33.962940931 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:33.962960005 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.008658886 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.009268045 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.009305000 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.009685993 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.009697914 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.036015034 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.036470890 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.036530972 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.037064075 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.037077904 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.038641930 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.038966894 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.039026976 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.039133072 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.039133072 CEST49895443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.039172888 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.039196968 CEST4434989513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.042465925 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.042499065 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.042561054 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.042745113 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.042762041 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.091576099 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.091723919 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.091779947 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.091880083 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.091880083 CEST49896443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.091924906 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.091948032 CEST4434989613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.095077038 CEST49901443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.095107079 CEST4434990113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.095179081 CEST49901443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.095326900 CEST49901443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.095335960 CEST4434990113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.137571096 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.137784958 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.137846947 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.163995981 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.164155960 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.164215088 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.194470882 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.238172054 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.598311901 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.598330975 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.598346949 CEST49898443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.598354101 CEST4434989813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.600590944 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.600662947 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.600702047 CEST49897443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.600724936 CEST4434989713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.602308035 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.602366924 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.602771044 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.602783918 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.629399061 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.629441977 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.629524946 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.631792068 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.631809950 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.634327888 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.634373903 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.634440899 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.634561062 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.634577036 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.789438963 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.827362061 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.827438116 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:34.827539921 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:34.885627031 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.380718946 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.381860018 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.434092999 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.489413023 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.897397041 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.897442102 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.898269892 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.898279905 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.898809910 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.898830891 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.899410009 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.899414062 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.899698019 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.899713039 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.900429964 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.900435925 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.900810003 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.900810957 CEST49899443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.900885105 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.900923014 CEST4434989913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.961296082 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.961345911 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:35.961406946 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.975877047 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:35.975903034 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.030715942 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.030946970 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.031014919 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.031196117 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.031208038 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.031225920 CEST49903443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.031230927 CEST4434990313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.031279087 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.031461000 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.031517029 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.034039021 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.034059048 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.034164906 CEST49900443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.034174919 CEST4434990013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.034655094 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.035188913 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.035242081 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.036334038 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.036341906 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.036354065 CEST49902443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.036358118 CEST4434990213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.042252064 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.042335033 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.042416096 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.048434973 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.048482895 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.048549891 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.054231882 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.054266930 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.058373928 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.058393002 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.060065031 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.060076952 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.060137033 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.060286045 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.060302019 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.707601070 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.791564941 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.835679054 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.841731071 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:36.900721073 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.900729895 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.924501896 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:36.924508095 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.239819050 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.239844084 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.368196964 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.368223906 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.372739077 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.372781992 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.373245955 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.373254061 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.498466969 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.498516083 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.498570919 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.498598099 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.498651028 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.498701096 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.500638962 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.500690937 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.500756025 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.500790119 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.500833035 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.500848055 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.500879049 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:37.674609900 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.674767017 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:37.674819946 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:38.561482906 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.561542988 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.562127113 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.562129021 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.562134981 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.562160969 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.562175035 CEST49905443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.562181950 CEST4434990513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.582895041 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.582966089 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.582973957 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.583014965 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.583993912 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.597551107 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.597604036 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.597764969 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.597785950 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.620948076 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.620948076 CEST49904443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.620968103 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.620981932 CEST4434990413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.689827919 CEST49874443192.168.2.4172.217.18.4
                                                                                                              Oct 25, 2024 17:51:38.689860106 CEST44349874172.217.18.4192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690371037 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690439939 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690444946 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:38.690484047 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690584898 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.690599918 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690732956 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:38.690788031 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.690850973 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.691061020 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:38.691086054 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.692121983 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.692121983 CEST49906443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.692135096 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.692143917 CEST4434990613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.698060036 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.698111057 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.698754072 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.699798107 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.699820995 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.699978113 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.705931902 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.705956936 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.706187963 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.706223011 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.759190083 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.759421110 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.760130882 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.760130882 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.760385036 CEST49907443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.760404110 CEST4434990713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.762538910 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.762620926 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:38.763355970 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.763490915 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:38.763510942 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.309376001 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.317915916 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:39.317980051 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.318681002 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.319528103 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:39.319720984 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.339183092 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:39.379354954 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.420799971 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.452370882 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.455537081 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.475426912 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.475505114 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.475579023 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:39.503963947 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:39.585829020 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:39.585880041 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:39.586621046 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:39.586680889 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.470310926 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.470391035 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.471539974 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.471592903 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.475895882 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.475934982 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.476299047 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.476315975 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.563906908 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.563906908 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.563927889 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.563945055 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.564428091 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.564466953 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.567107916 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.567136049 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.595077991 CEST49909443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:40.595144987 CEST44349909104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.782928944 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.783130884 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.783233881 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.783334017 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.784039021 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.784487009 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.784847021 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.786612034 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.786612034 CEST49911443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.786633968 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.786650896 CEST4434991113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.786762953 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.786962986 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.787765980 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.787765980 CEST49910443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.787791014 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.787803888 CEST4434991013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.788606882 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.788752079 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.790594101 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.792191029 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.792208910 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.792236090 CEST49908443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.792243004 CEST4434990813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.793277979 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.793277979 CEST49912443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.793344975 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.793380022 CEST4434991213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.796824932 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.796911955 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.798258066 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.799063921 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.799115896 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.802345991 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.802390099 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.802449942 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.802531004 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.802623034 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.802819014 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.803960085 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.803956032 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.804009914 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.804049015 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.804260969 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.807008982 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.807044029 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:40.807140112 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:40.807221889 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.149473906 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.149555922 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.149879932 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.150430918 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.150482893 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.542208910 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.542963982 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.543024063 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.543574095 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.543592930 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.543636084 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.544492006 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.544549942 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.545341969 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.545393944 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.548401117 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.549190998 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.549237967 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.550301075 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.550317049 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.570596933 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.570913076 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.570972919 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.571651936 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.571705103 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.672102928 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.672915936 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.673029900 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.673125982 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.673125982 CEST49913443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.673168898 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.673202038 CEST4434991313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.674880981 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.674959898 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.675035954 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.676455021 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.676455021 CEST49914443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.676496983 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.676532984 CEST4434991413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.680670023 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.680769920 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.680845022 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.683150053 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.683187962 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.684977055 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685008049 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.685070992 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685168982 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685180902 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.685326099 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.685499907 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.685565948 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685633898 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685633898 CEST49916443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.685657978 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.685679913 CEST4434991613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.689095974 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.689181089 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.689261913 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.689702988 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.689738035 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.705626965 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.705820084 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.705883026 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.706006050 CEST49915443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.706023932 CEST4434991513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.710932970 CEST49921443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.711034060 CEST4434992113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.711129904 CEST49921443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.711330891 CEST49921443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:41.711364985 CEST4434992113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.774900913 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.775407076 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.775469065 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.776606083 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.777729988 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.777955055 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.777962923 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:41.819406986 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:41.822508097 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:42.103065014 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.103238106 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.103303909 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:42.108006001 CEST49917443192.168.2.4104.22.79.164
                                                                                                              Oct 25, 2024 17:51:42.108067989 CEST44349917104.22.79.164192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.420420885 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.421024084 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.421082020 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.421158075 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.421565056 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.422003984 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.422018051 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.422357082 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.422385931 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.422908068 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.422918081 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.423110962 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.423171997 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.423418045 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.423434973 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731143951 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731146097 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731179953 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731241941 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.731256962 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731273890 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731283903 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731333971 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.731337070 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731400967 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.731616974 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.731671095 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.754079103 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.754148960 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.754188061 CEST49919443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.754205942 CEST4434991913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.756681919 CEST49920443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.756726027 CEST4434992013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.757961988 CEST49918443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.758002043 CEST4434991813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.944629908 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.944715977 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.944818020 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.947829962 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.947874069 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.948127031 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.949676991 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.949712038 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.949778080 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.950146914 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.950184107 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.951853037 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.951903105 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:42.951962948 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:42.951983929 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.679946899 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.681042910 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.681082010 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.682436943 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.682445049 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.688800097 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.689270973 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.689296961 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.689883947 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.689892054 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.691836119 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.693195105 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.693224907 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.693713903 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.693721056 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.807116032 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.807193041 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.807394981 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.807895899 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.807895899 CEST49923443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.807966948 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.808001995 CEST4434992313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.812365055 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.812407970 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.812508106 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.812764883 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.812778950 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.820111990 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.820278883 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.820339918 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.820482016 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.820482016 CEST49924443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.820509911 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.820522070 CEST4434992413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.825867891 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.825900078 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.826025009 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.826370001 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.826385975 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.828440905 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.828726053 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.828794956 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.828912973 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.828934908 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.828948975 CEST49922443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.828955889 CEST4434992213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.832098961 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.832115889 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:43.832310915 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.832426071 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:43.832431078 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.570887089 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.572483063 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.572508097 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.572930098 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.572937965 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.576869965 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.580224991 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.580265045 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.580524921 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.580533028 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.580636978 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.584268093 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.584296942 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.584460020 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.584469080 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.708679914 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.708847046 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.708920002 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.709095001 CEST49927443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.709111929 CEST4434992713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.714230061 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.714315891 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.714399099 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.714720011 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.714760065 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715559006 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715590000 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715636969 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.715645075 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715661049 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715704918 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.715836048 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.715843916 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.715854883 CEST49925443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.715861082 CEST4434992513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.719996929 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.720078945 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.720235109 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.720484972 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.720510960 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.757472038 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.757894993 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.757988930 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.758480072 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.758480072 CEST49926443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.758503914 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.758516073 CEST4434992613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.766865015 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.766944885 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:44.767030954 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.768781900 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:44.768821001 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.462276936 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.463221073 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.463309050 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.463515997 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.463534117 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.479962111 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.480874062 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.480912924 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.481606960 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.481659889 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.499861002 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.500561953 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.500621080 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.501096010 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.501148939 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.595251083 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.595343113 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.595643044 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.597994089 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.598014116 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.598027945 CEST49928443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.598032951 CEST4434992813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.601006031 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.601089001 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.601193905 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.601382971 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.601439953 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.609191895 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.609222889 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.609266996 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.609335899 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.610073090 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.610073090 CEST49929443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.610137939 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.610172987 CEST4434992913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.611977100 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.612062931 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.612133026 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.612242937 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.612266064 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.632832050 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.632889032 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.633218050 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.633477926 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.633477926 CEST49930443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.633497953 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.633510113 CEST4434993013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.635606050 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.635721922 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:45.636183977 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.636183977 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:45.636315107 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.390244961 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.391040087 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.391104937 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.391748905 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.391765118 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.400379896 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.400741100 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.400800943 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.401195049 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.401210070 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.404187918 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.404659986 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.404746056 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.405044079 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.405060053 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.525312901 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.526106119 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.526226997 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.526295900 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.526339054 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.526365042 CEST49932443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.526381016 CEST4434993213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.529340029 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.529386044 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.529548883 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.529725075 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.529747963 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534188032 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534198046 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534264088 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534301996 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534315109 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534348011 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534370899 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534373045 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534418106 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534552097 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534598112 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534627914 CEST49933443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534637928 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534642935 CEST4434993313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534652948 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.534666061 CEST49931443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.534672976 CEST4434993113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.539105892 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.539146900 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.539222002 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.539549112 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.539566040 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.540123940 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.540143013 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:46.540245056 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.540333033 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:46.540343046 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.265932083 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.290833950 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.312361002 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.358875036 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.358936071 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.359510899 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.359525919 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.367825031 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.367885113 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.368284941 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.368338108 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.497858047 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.498110056 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.498244047 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.498284101 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.498343945 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.498385906 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.498385906 CEST49935443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.498425961 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.498455048 CEST4434993513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.502280951 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.502361059 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.502470016 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.502779961 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.502819061 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.507137060 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.507580996 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.507669926 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.507900000 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.507900953 CEST49934443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.507935047 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.507962942 CEST4434993413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.510003090 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.510042906 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.510191917 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.510298014 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.510307074 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.948887110 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.949543953 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.949604034 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:47.950145006 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:47.950162888 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.086231947 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.086308002 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.086673021 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.086783886 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.086783886 CEST49936443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.086827993 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.086860895 CEST4434993613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.090342045 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.090368986 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.090545893 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.090606928 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.090615988 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.259386063 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.262747049 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.262768984 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.263231039 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.263236046 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.274544954 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.275053024 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.275109053 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.275687933 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.275701046 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.392047882 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.392234087 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.392441988 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.393095970 CEST49937443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.393107891 CEST4434993713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.396918058 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.396998882 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.397087097 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.397252083 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.397289991 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.408287048 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.408451080 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.409324884 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.409404993 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.409404993 CEST49938443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.409449100 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.409485102 CEST4434993813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.411870003 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.411938906 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.412096977 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.412219048 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.412240982 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.835803032 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.836313009 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.836333036 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.837013006 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.837017059 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.967515945 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.967552900 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.967600107 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.967602015 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.967643976 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.968024969 CEST49939443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.968036890 CEST4434993913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.971292019 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.971389055 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:48.971472025 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.971611977 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:48.971646070 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.137912989 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.138556004 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.138586044 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.139235973 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.139244080 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.153747082 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.154109001 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.154129982 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.154515982 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.154522896 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.268924952 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.269094944 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.269176006 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.269402027 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.269402027 CEST49940443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.269445896 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.269473076 CEST4434994013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.272345066 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.272387028 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.272521973 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.272759914 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.272774935 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.284590006 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.284749031 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.284918070 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.285155058 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.285171032 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.285186052 CEST49941443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.285192013 CEST4434994113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.287863970 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.287945032 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.288028955 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.288161993 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.288186073 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.707493067 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.708178043 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.708237886 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.708686113 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.708702087 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.838588953 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.838649035 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.838752031 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.838880062 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.838880062 CEST49942443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.838922977 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.838952065 CEST4434994213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.841784000 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.841830015 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:49.841897964 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.842072010 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:49.842087030 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.013959885 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.014363050 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.014381886 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.014765978 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.014772892 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.040260077 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.040604115 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.040682077 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.041069031 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.041135073 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.150346041 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.150412083 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.150487900 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.150543928 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.150630951 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.150650024 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.150662899 CEST49943443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.150671005 CEST4434994313.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.153400898 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.153484106 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.153578043 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.153892040 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.153978109 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.171785116 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.171942949 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.172095060 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.172096014 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.172096014 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.174092054 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.174135923 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.174207926 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.174380064 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.174388885 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.476761103 CEST49944443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.476823092 CEST4434994413.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.614124060 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.614881992 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.614919901 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.615319967 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.615329027 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.761349916 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.761426926 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.761672020 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.761672020 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.761704922 CEST49945443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.761723042 CEST4434994513.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.765075922 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.765125036 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.765240908 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.765345097 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.765357018 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.898823023 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.899642944 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.899730921 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.900070906 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.900089025 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.939814091 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.940716028 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.940716028 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:50.940742970 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:50.940753937 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.042622089 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.042768002 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.042957067 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.042957067 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.043361902 CEST49946443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.043394089 CEST4434994613.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.045597076 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.045630932 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.045861006 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.045861006 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.045890093 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.076108932 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.076194048 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.076303005 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.076351881 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.076435089 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.076476097 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.076476097 CEST49947443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.076491117 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.076500893 CEST4434994713.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.079057932 CEST49950443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.079096079 CEST4434995013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.079493999 CEST49950443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.079493999 CEST49950443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.079530001 CEST4434995013.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.530215025 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.531230927 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.531250000 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.531819105 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.531825066 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.667308092 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.667383909 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.667716980 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.668122053 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.668137074 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.668157101 CEST49948443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.668164015 CEST4434994813.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.672296047 CEST49951443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.672334909 CEST4434995113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.672421932 CEST49951443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.672614098 CEST49951443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.672630072 CEST4434995113.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.799235106 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.799701929 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.799720049 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.800303936 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.800309896 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.936887980 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.936970949 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.937031031 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.937043905 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.937081099 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.937161922 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.937361956 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.937361956 CEST49949443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.937378883 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.937388897 CEST4434994913.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.940327883 CEST49952443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.940416098 CEST4434995213.107.246.51192.168.2.4
                                                                                                              Oct 25, 2024 17:51:51.940697908 CEST49952443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.940697908 CEST49952443192.168.2.413.107.246.51
                                                                                                              Oct 25, 2024 17:51:51.940829039 CEST4434995213.107.246.51192.168.2.4
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 25, 2024 17:50:23.988975048 CEST53539031.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:23.991611004 CEST53645141.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:25.328735113 CEST53572571.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.193177938 CEST6388153192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:26.193285942 CEST5579253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:26.210829973 CEST53557921.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.380795002 CEST53638811.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.762805939 CEST6195253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:26.762932062 CEST5723053192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:26.771574020 CEST53572301.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:26.771616936 CEST53619521.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:27.921885967 CEST5418553192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:27.922086000 CEST6003953192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:28.306709051 CEST53600391.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:28.573616982 CEST53541851.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.501645088 CEST5447053192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:30.501940012 CEST5261453192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:30.510886908 CEST53544701.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:30.512237072 CEST53526141.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:35.643208981 CEST138138192.168.2.4192.168.2.255
                                                                                                              Oct 25, 2024 17:50:35.897239923 CEST5346253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:35.897360086 CEST5953253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:35.905734062 CEST53534621.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:36.072182894 CEST53595321.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.509162903 CEST5484353192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:37.509402990 CEST6036753192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:37.516948938 CEST53548431.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.519637108 CEST53603671.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:37.671538115 CEST53596381.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.496592999 CEST4928953192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.498249054 CEST6302153192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST53492891.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.506887913 CEST53630211.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.731681108 CEST6404253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.732172966 CEST5275853192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.739595890 CEST53640421.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.741007090 CEST53527581.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.964378119 CEST6520253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.964378119 CEST4915253192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST53652021.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:38.973453045 CEST53491521.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.496670961 CEST6374753192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:40.496805906 CEST6198353192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:40.499861002 CEST6122653192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:40.500080109 CEST6158753192.168.2.41.1.1.1
                                                                                                              Oct 25, 2024 17:50:40.504431963 CEST53619831.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST53637471.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST53612261.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:40.508781910 CEST53615871.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:50:43.203337908 CEST53577871.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:51:03.939467907 CEST53606531.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:51:23.712383986 CEST53505451.1.1.1192.168.2.4
                                                                                                              Oct 25, 2024 17:51:29.232220888 CEST53557771.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                              Oct 25, 2024 17:50:36.072416067 CEST192.168.2.41.1.1.1c228(Port unreachable)Destination Unreachable
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Oct 25, 2024 17:50:26.193177938 CEST192.168.2.41.1.1.10xfcf5Standard query (0)caraccidentdefencelawyer.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:26.193285942 CEST192.168.2.41.1.1.10x3ff4Standard query (0)caraccidentdefencelawyer.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:26.762805939 CEST192.168.2.41.1.1.10x1a31Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:26.762932062 CEST192.168.2.41.1.1.10x5a7dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:27.921885967 CEST192.168.2.41.1.1.10xec48Standard query (0)roqebotigy.topA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:27.922086000 CEST192.168.2.41.1.1.10x503bStandard query (0)roqebotigy.top65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:30.501645088 CEST192.168.2.41.1.1.10x351eStandard query (0)globalminingbit.topA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:30.501940012 CEST192.168.2.41.1.1.10xb53aStandard query (0)globalminingbit.top65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:35.897239923 CEST192.168.2.41.1.1.10x499eStandard query (0)globalminingbit.topA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:35.897360086 CEST192.168.2.41.1.1.10x67cdStandard query (0)globalminingbit.top65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.509162903 CEST192.168.2.41.1.1.10xbd49Standard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.509402990 CEST192.168.2.41.1.1.10xc6c2Standard query (0)api.coingecko.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.496592999 CEST192.168.2.41.1.1.10xcf2fStandard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.498249054 CEST192.168.2.41.1.1.10x96a4Standard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.731681108 CEST192.168.2.41.1.1.10xadadStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.732172966 CEST192.168.2.41.1.1.10xbf05Standard query (0)api.coingecko.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.964378119 CEST192.168.2.41.1.1.10xd87aStandard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.964378119 CEST192.168.2.41.1.1.10x6cc6Standard query (0)images.unsplash.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.496670961 CEST192.168.2.41.1.1.10x2633Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.496805906 CEST192.168.2.41.1.1.10x7a4eStandard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.499861002 CEST192.168.2.41.1.1.10x15afStandard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.500080109 CEST192.168.2.41.1.1.10x3d5eStandard query (0)images.unsplash.com65IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Oct 25, 2024 17:50:26.380795002 CEST1.1.1.1192.168.2.40xfcf5No error (0)caraccidentdefencelawyer.com45.93.20.144A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:26.771574020 CEST1.1.1.1192.168.2.40x5a7dNo error (0)www.google.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:26.771616936 CEST1.1.1.1192.168.2.40x1a31No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:28.573616982 CEST1.1.1.1192.168.2.40xec48No error (0)roqebotigy.top193.143.1.175A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:30.510886908 CEST1.1.1.1192.168.2.40x351eNo error (0)globalminingbit.top193.143.1.195A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:35.905734062 CEST1.1.1.1192.168.2.40x499eNo error (0)globalminingbit.top193.143.1.195A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.516948938 CEST1.1.1.1192.168.2.40xbd49No error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.516948938 CEST1.1.1.1192.168.2.40xbd49No error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.516948938 CEST1.1.1.1192.168.2.40xbd49No error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.519637108 CEST1.1.1.1192.168.2.40xc6c2No error (0)api.coingecko.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.797152996 CEST1.1.1.1192.168.2.40xc976No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:37.797152996 CEST1.1.1.1192.168.2.40xc976No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.504394054 CEST1.1.1.1192.168.2.40xcf2fNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.506887913 CEST1.1.1.1192.168.2.40x96a4No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.506887913 CEST1.1.1.1192.168.2.40x96a4No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.739595890 CEST1.1.1.1192.168.2.40xadadNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.739595890 CEST1.1.1.1192.168.2.40xadadNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.739595890 CEST1.1.1.1192.168.2.40xadadNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.741007090 CEST1.1.1.1192.168.2.40xbf05No error (0)api.coingecko.com65IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.972294092 CEST1.1.1.1192.168.2.40xd87aNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.973453045 CEST1.1.1.1192.168.2.40x6cc6No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:38.973453045 CEST1.1.1.1192.168.2.40x6cc6No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504431963 CEST1.1.1.1192.168.2.40x7a4eNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504431963 CEST1.1.1.1192.168.2.40x7a4eNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.504471064 CEST1.1.1.1192.168.2.40x2633No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508044004 CEST1.1.1.1192.168.2.40x15afNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508781910 CEST1.1.1.1192.168.2.40x3d5eNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:40.508781910 CEST1.1.1.1192.168.2.40x3d5eNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:51.247699022 CEST1.1.1.1192.168.2.40xc467No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:50:51.247699022 CEST1.1.1.1192.168.2.40xc467No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:51:14.461340904 CEST1.1.1.1192.168.2.40x2804No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 25, 2024 17:51:14.461340904 CEST1.1.1.1192.168.2.40x2804No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                                              • caraccidentdefencelawyer.com
                                                                                                              • roqebotigy.top
                                                                                                              • fs.microsoft.com
                                                                                                              • globalminingbit.top
                                                                                                              • https:
                                                                                                                • api.coingecko.com
                                                                                                                • plus.unsplash.com
                                                                                                                • images.unsplash.com
                                                                                                              • otelrules.azureedge.net
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.44973545.93.20.1444431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:27 UTC679OUTGET /LBKQgs7C HTTP/1.1
                                                                                                              Host: caraccidentdefencelawyer.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:27 UTC916INHTTP/1.1 302 Found
                                                                                                              Server: nginx
                                                                                                              Date: Fri, 25 Oct 2024 15:50:27 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              Cache-Control: no-cache, no-store, must-revalidate,post-check=0,pre-check=0
                                                                                                              Expires: 0
                                                                                                              Last-Modified: Fri, 25 Oct 2024 15:50:27 GMT
                                                                                                              Location: https://roqebotigy.top/?u=a41374&o=c4y2&label=center1&r=9223372036854775807=9223372036854775807
                                                                                                              Pragma: no-cache
                                                                                                              Set-Cookie: _subid=31vruh65ola1;Expires=Monday, 25-Nov-2024 15:50:27 GMT;Max-Age=2678400;Path=/
                                                                                                              Set-Cookie: 0c9c8=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE5M1wiOjE3Mjk4NzE0MjcsXCIxMjlcIjoxNzI5ODcxNDI3fSxcImNhbXBhaWduc1wiOntcIjEzNVwiOjE3Mjk4NzE0MjcsXCIxMDJcIjoxNzI5ODcxNDI3fSxcInRpbWVcIjoxNzI5ODcxNDI3fSJ9.jOlfW8mG9TKril8sucaipeuA7Rsxr7BYNlrT25KtB8s;Expires=Monday, 21-Aug-2079 07:40:54 GMT;Max-Age=1729957827;Path=/
                                                                                                              Vary: Accept-Encoding
                                                                                                              Access-Control-Allow-Origin: *


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449740193.143.1.1754431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:29 UTC729OUTGET /?u=a41374&o=c4y2&label=center1&r=9223372036854775807=9223372036854775807 HTTP/1.1
                                                                                                              Host: roqebotigy.top
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:30 UTC814INHTTP/1.1 302 Found
                                                                                                              Server: nginx
                                                                                                              Date: Fri, 25 Oct 2024 15:50:30 GMT
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                              Expires: Fri, 25 Oct 2024 15:50:29 GMT
                                                                                                              Location: https://globalminingbit.top/?u=a41374&l=center1
                                                                                                              Set-Cookie: l=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=roqebotigy.top
                                                                                                              Set-Cookie: u=a41374; expires=Mon, 25-Nov-2024 15:50:30 GMT; Max-Age=2678400; path=/; domain=roqebotigy.top
                                                                                                              Set-Cookie: o=c4y2; expires=Mon, 25-Nov-2024 15:50:30 GMT; Max-Age=2678400; path=/; domain=roqebotigy.top
                                                                                                              Set-Cookie: l=center1; expires=Mon, 25-Nov-2024 15:50:30 GMT; Max-Age=2678400; path=/; domain=roqebotigy.top
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Powered-By: PHP/7.4.33
                                                                                                              Access-Control-Allow-Origin: *


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449741184.28.90.27443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: identity
                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                              Host: fs.microsoft.com
                                                                                                              2024-10-25 15:50:30 UTC467INHTTP/1.1 200 OK
                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                              Content-Type: application/octet-stream
                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                              X-CID: 11
                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                              Cache-Control: public, max-age=176072
                                                                                                              Date: Fri, 25 Oct 2024 15:50:30 GMT
                                                                                                              Connection: close
                                                                                                              X-CID: 2


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449742184.28.90.27443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: identity
                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                              Range: bytes=0-2147483646
                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                              Host: fs.microsoft.com
                                                                                                              2024-10-25 15:50:31 UTC515INHTTP/1.1 200 OK
                                                                                                              ApiVersion: Distribute 1.1
                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                              Content-Type: application/octet-stream
                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                              X-CID: 11
                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                              Cache-Control: public, max-age=176071
                                                                                                              Date: Fri, 25 Oct 2024 15:50:31 GMT
                                                                                                              Content-Length: 55
                                                                                                              Connection: close
                                                                                                              X-CID: 2
                                                                                                              2024-10-25 15:50:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449743193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:31 UTC681OUTGET /?u=a41374&l=center1 HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:31 UTC409INHTTP/1.1 302 Found
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:31 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              Set-Cookie: l=center1; expires=Mon, 25-Nov-2024 15:50:31 GMT; Max-Age=2678400; path=/; domain=globalminingbit.top
                                                                                                              Set-Cookie: u=a41374; expires=Mon, 25-Nov-2024 15:50:31 GMT; Max-Age=2678400; path=/; domain=globalminingbit.top
                                                                                                              Location: /payouts/


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449744193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:32 UTC699OUTGET /payouts/ HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:33 UTC188INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:33 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              2024-10-25 15:50:33 UTC2788INData Raw: 61 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 7a 4d 6f 51 52 7a 56 72 51 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f
                                                                                                              Data Ascii: ad8<!DOCTYPE html><html><head> <meta charset="utf-8"> <title>UzMoQRzVrQ</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="Bitcoin Mining!"> <link rel="icon" type="image/


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449745193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:34 UTC598OUTGET /_nuxt/entry.816a5a0f.css HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:34 UTC235INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:34 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Content-Length: 49997
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-c34d"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:34 UTC16149INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75
                                                                                                              Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-u
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 6f 6e 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 20 32 30 30 25 7d 7d 2e 61 6e 69 6d 61 74 65 2d 67 72 61 64 69 65 6e 74 2d 78 79 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 61 64 69 65 6e 74 2d 78 79 20 31 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 72 6f 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 61 6e 69 6d 61 74 65 2d 68 65 72 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 72 6f 20 32 2e 34 73 20 65 61 73 65 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 79 70 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 31 30 25 2c 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                              Data Ascii: on:100%;background-size:200% 200%}}.animate-gradient-xy{animation:gradient-xy 15s ease infinite}@keyframes hero{0%,to{opacity:.4}50%{opacity:1}}.animate-hero{animation:hero 2.4s ease-out infinite}@keyframes type{0%{transform:translate(0)}10%,5%{transform:
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 35 7b 6f 70 61 63 69 74 79 3a 2e 37 35 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33 70 78 20 30 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 2c 30 20 30 20 23 30 30 30
                                                                                                              Data Ascii: pacity:0}.opacity-100{opacity:1}.opacity-75{opacity:.75}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3px 0 var(--tw-shadow-color),0 1px 2px -1px var(--tw-shadow-color);box-shadow:0 0 #0000,0 0 #000
                                                                                                              2024-10-25 15:50:34 UTC1080INData Raw: 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 7d 2e 6c 67 5c 3a 70 2d 35 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 6c 67 5c 3a 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74
                                                                                                              Data Ascii: not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-left:.5rem;margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)));margin-right:0;margin-right:calc(.5rem*var(--tw-space-x-reverse))}.lg\:p-5{padding:1.25rem}.lg\:px-0{padding-left:0;padding-right


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449746193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:34 UTC617OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:34 UTC253INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:34 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 3594331
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-36d85b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:34 UTC16131INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                                              Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 30 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 52 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74
                                                                                                              Data Ascii: )&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},readonlyCollectionHandlers={get:createInstrumentationGetter(!0,!1)},shallowReadonlyCollect
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74 65 53 75 73 70 65 6e 73 65 42 6f 75 6e 64 61 72 79 28 65 75 2c 69 75 2c 61 75 2c 75 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 75 6c 6c 2c 72 75 2c 6e 75 2c 6f 75 2c
                                                                                                              Data Ascii: &&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=createSuspenseBoundary(eu,iu,au,uu.parentNode,document.createElement("div"),null,ru,nu,ou,
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72 75 29 2c 72 75 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 6c 6f 74 73 28 75 75 2c 65 75 29 7b 66 6f 72 28 6c 65 74 20 61 75 3d 30 3b 61 75 3c 65 75 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 63 6f 6e 73 74 20 69 75 3d 65 75 5b 61 75 5d 3b 69 66 28
                                                                                                              Data Ascii: const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=ru),ru}function createSlots(uu,eu){for(let au=0;au<eu.length;au++){const iu=eu[au];if(
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29 2c 55 75 3d 7a 75 3f 62 75 28 6d 75 29 3a 6e 75 28 6d 75 29 2c 55 75 26 26 69 73 43 6f 6d 6d 65 6e 74 28 55 75 29 26 26 55 75 2e 64 61 74 61 3d 3d 3d 22 74 65 6c 65 70 6f 72 74 20 65 6e 64 22 26 26 28 55 75 3d 6e 75 28 55 75 29 29 2c 69 73 41 73 79 6e 63
                                                                                                              Data Ascii: e.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu),Uu=zu?bu(mu):nu(mu),Uu&&isComment(Uu)&&Uu.data==="teleport end"&&(Uu=nu(Uu)),isAsync
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b 72 65 6d 6f 76 65 3a 6e 75 7d 7d 2c 6f 75 29 7b 63 6f 6e 73 74 7b 73 68 61 70 65 46 6c 61 67 3a 6c 75 2c 63 68 69 6c 64 72 65 6e 3a 45 75 2c 61 6e 63 68 6f 72 3a 44 75 2c 74 61 72 67 65 74 41 6e 63 68 6f 72 3a 63 75 2c 74 61 72 67 65 74 3a 46 75 2c 70 72
                                                                                                              Data Ascii: to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{remove:nu}},ou){const{shapeFlag:lu,children:Eu,anchor:Du,targetAnchor:cu,target:Fu,pr
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 21 30 7d 72 65 74 75 72 6e 5b 75 75 5b 32 5d 3d 3d 3d 22 3a 22 3f 75 75 2e 73 6c 69 63 65 28 33 29 3a 68 79 70 68 65 6e 61 74 65 28 75 75 2e 73 6c 69 63 65 28 32 29 29 2c 65 75 5d 7d 6c 65 74 20 63 61 63 68 65 64 4e 6f 77 3d 30 3b 63 6f 6e 73 74 20 70 24
                                                                                                              Data Ascii: ction parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=!0}return[uu[2]===":"?uu.slice(3):hyphenate(uu.slice(2)),eu]}let cachedNow=0;const p$
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 65 75 2e 74 79 70 65 21 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 75 3d 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 4d 6f 64 65 6c 28 65 75 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 65 75
                                                                                                              Data Ascii: ue)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(typeof eu.type!="string")return;const au=resolveDynamicModel(eu.type.toUpperCase(),eu
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 2c 65 75 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 75 20 69 6e 20 65 75 29 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 61 75 2c 65 75 5b 61 75 5d 29 7d 61 64 64 48 6f 6f 6b 73 28 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 66 6c 61 74 48 6f
                                                                                                              Data Ascii: typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHooks,eu);for(const au in eu)this.deprecateHook(au,eu[au])}addHooks(eu){const au=flatHo
                                                                                                              2024-10-25 15:50:34 UTC16384INData Raw: 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72 6f 70 73 3d 61 77 61 69 74 20 6e 6f 72 6d 61 6c 69 73 65 50 72 6f 70 73 28 7b 2e 2e 2e 65 75 7d 29 2c 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 69 6e 6e 65 72 48 74 6d 6c 22 2c 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2e 66 6f 72 45 61 63 68 28 69 75 3d 3e 7b 74
                                                                                                              Data Ascii: rategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.props=await normaliseProps({...eu}),["children","innerHtml","innerHTML"].forEach(iu=>{t


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.449748193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:34 UTC678OUTGET /_nuxt/url.0b90d914.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                              Purpose: prefetch
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:34 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:34 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 366
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-16e"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:34 UTC366INData Raw: 69 6d 70 6f 72 74 7b 61 66 20 61 73 20 74 2c 61 20 61 73 20 72 2c 62 20 61 73 20 73 2c 68 20 61 73 20 6f 2c 61 67 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 72 28 29 3b 73 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 28 22 70 61 67 65 49 64 22 2c 22 22 29 2c 75 3d 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 22 22 29 2c 69 3d 74 28 28 61 2c 67 29 3d 3e 7b 69 66 28 75 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 7c 7c 65 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 72 65 64 69 72 65
                                                                                                              Data Ascii: import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redire


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.449747193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:34 UTC690OUTGET /_nuxt/error-component.e8645654.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                              Purpose: prefetch
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:34 UTC247INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:34 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 1182
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-49e"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:34 UTC1182INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 6e 2c 5f 20 61 73 20 6f 2c 6f 20 61 73 20 66 2c 63 20 61 73 20 67 2c 6e 20 61 73 20 45 2c 67 20 61 73 20 6b 2c 75 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 50 3d 7b 5f 5f 6e 61 6d 65 3a 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 70 72 6f 70 73 3a 7b 65 72 72 6f 72 3a 4f 62 6a 65 63 74 7d 2c 73 65 74 75 70 28 63 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 74 7d 3d 63 3b 28 74 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 2e 72 65 70 6c 61 63 65 28 22 77 65 62 70 61 63 6b 3a 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 76 75 65 22 2c 22 2e
                                                                                                              Data Ascii: import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(``).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.449751193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC395OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC253INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:36 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 3594331
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-36d85b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC16131INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                                              Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 30 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 52 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74
                                                                                                              Data Ascii: )&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},readonlyCollectionHandlers={get:createInstrumentationGetter(!0,!1)},shallowReadonlyCollect
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74 65 53 75 73 70 65 6e 73 65 42 6f 75 6e 64 61 72 79 28 65 75 2c 69 75 2c 61 75 2c 75 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 75 6c 6c 2c 72 75 2c 6e 75 2c 6f 75 2c
                                                                                                              Data Ascii: &&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=createSuspenseBoundary(eu,iu,au,uu.parentNode,document.createElement("div"),null,ru,nu,ou,
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72 75 29 2c 72 75 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 6c 6f 74 73 28 75 75 2c 65 75 29 7b 66 6f 72 28 6c 65 74 20 61 75 3d 30 3b 61 75 3c 65 75 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 63 6f 6e 73 74 20 69 75 3d 65 75 5b 61 75 5d 3b 69 66 28
                                                                                                              Data Ascii: const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=ru),ru}function createSlots(uu,eu){for(let au=0;au<eu.length;au++){const iu=eu[au];if(
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29 2c 55 75 3d 7a 75 3f 62 75 28 6d 75 29 3a 6e 75 28 6d 75 29 2c 55 75 26 26 69 73 43 6f 6d 6d 65 6e 74 28 55 75 29 26 26 55 75 2e 64 61 74 61 3d 3d 3d 22 74 65 6c 65 70 6f 72 74 20 65 6e 64 22 26 26 28 55 75 3d 6e 75 28 55 75 29 29 2c 69 73 41 73 79 6e 63
                                                                                                              Data Ascii: e.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu),Uu=zu?bu(mu):nu(mu),Uu&&isComment(Uu)&&Uu.data==="teleport end"&&(Uu=nu(Uu)),isAsync
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b 72 65 6d 6f 76 65 3a 6e 75 7d 7d 2c 6f 75 29 7b 63 6f 6e 73 74 7b 73 68 61 70 65 46 6c 61 67 3a 6c 75 2c 63 68 69 6c 64 72 65 6e 3a 45 75 2c 61 6e 63 68 6f 72 3a 44 75 2c 74 61 72 67 65 74 41 6e 63 68 6f 72 3a 63 75 2c 74 61 72 67 65 74 3a 46 75 2c 70 72
                                                                                                              Data Ascii: to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{remove:nu}},ou){const{shapeFlag:lu,children:Eu,anchor:Du,targetAnchor:cu,target:Fu,pr
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 21 30 7d 72 65 74 75 72 6e 5b 75 75 5b 32 5d 3d 3d 3d 22 3a 22 3f 75 75 2e 73 6c 69 63 65 28 33 29 3a 68 79 70 68 65 6e 61 74 65 28 75 75 2e 73 6c 69 63 65 28 32 29 29 2c 65 75 5d 7d 6c 65 74 20 63 61 63 68 65 64 4e 6f 77 3d 30 3b 63 6f 6e 73 74 20 70 24
                                                                                                              Data Ascii: ction parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=!0}return[uu[2]===":"?uu.slice(3):hyphenate(uu.slice(2)),eu]}let cachedNow=0;const p$
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 65 75 2e 74 79 70 65 21 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 75 3d 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 4d 6f 64 65 6c 28 65 75 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 65 75
                                                                                                              Data Ascii: ue)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(typeof eu.type!="string")return;const au=resolveDynamicModel(eu.type.toUpperCase(),eu
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 2c 65 75 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 75 20 69 6e 20 65 75 29 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 61 75 2c 65 75 5b 61 75 5d 29 7d 61 64 64 48 6f 6f 6b 73 28 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 66 6c 61 74 48 6f
                                                                                                              Data Ascii: typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHooks,eu);for(const au in eu)this.deprecateHook(au,eu[au])}addHooks(eu){const au=flatHo
                                                                                                              2024-10-25 15:50:37 UTC16384INData Raw: 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72 6f 70 73 3d 61 77 61 69 74 20 6e 6f 72 6d 61 6c 69 73 65 50 72 6f 70 73 28 7b 2e 2e 2e 65 75 7d 29 2c 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 69 6e 6e 65 72 48 74 6d 6c 22 2c 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2e 66 6f 72 45 61 63 68 28 69 75 3d 3e 7b 74
                                                                                                              Data Ascii: rategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.props=await normaliseProps({...eu}),["children","innerHtml","innerHTML"].forEach(iu=>{t


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.449756193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC570OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC249INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:37 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 29627
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-73bb"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC16135INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                                              Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                                              2024-10-25 15:50:37 UTC13492INData Raw: 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31 37 20 33 33 2e 35 39 39 20 31 2e 35 30 37 20 33 39 2e 33 32 34 20 30 6c 31 31 2e 30 37 34 20 31 33 2e 37 38 36 63 2d 36 2e 34 37 39 20 32 2e 35 36 31 2d 31 31 2e 36 37 37 20 35 2e 39 35 31 2d 31 35 2e 35 39 34 20 31 30 2e 31 37 2d 33 2e 37 36 37 20 34 2e
                                                                                                              Data Ascii: .561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.917 33.599 1.507 39.324 0l11.074 13.786c-6.479 2.561-11.677 5.951-15.594 10.17-3.767 4.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.449753193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC576OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:37 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 638
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-27e"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                                              Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.449754193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC570OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:37 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 421
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1a5"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                                              Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.449755193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC576OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:37 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 468
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1d4"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                                              Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.449757193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:36 UTC631OUTGET /favicon.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:37 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:37 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1169
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-491"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:37 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                                              Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.449761104.22.79.1644431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:38 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:38 UTC1350INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:50:38 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              access-control-max-age: 7200
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"9716ede2930643d619de5f5372d7718b"
                                                                                                              x-request-id: 8a6b940a-2627-493a-a705-14e545bdc52c
                                                                                                              x-runtime: 0.003570
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Set-Cookie: __cf_bm=4ReE.Om4r3hR7bzd_VRNBEmuh9zuo3ftrt2EsH3xPN0-1729871438-1.0.1.1-my4U5NRnLQEGGy4_fjcDg9vt0ixu_7_9HqV7dfJhrKylbA9.uULCoNPk.DUhzRGNtyHRRWTwUpNbQt2BIZ7tkw; path=/; expires=Fri, 25-Oct-24 16:20:38 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835d08fc65e7e3-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:50:38 UTC19INData Raw: 32 65 63 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                              Data Ascii: 2ec{"binancecoin"
                                                                                                              2024-10-25 15:50:38 UTC736INData Raw: 3a 7b 22 75 73 64 22 3a 35 38 39 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 34 36 32 37 36 32 38 35 36 39 31 36 35 33 36 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 38 34 2e 35 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 36 35 36 35 33 31 36 39 34 35 31 39 39 33 31 37 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 33 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 37 39 38 38 36 37 30 34 30 38 39 36 34 38 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 31 34 36 32 35 30 35 31 32 32 32 36 34 32 32 37 34 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a
                                                                                                              Data Ascii: :{"usd":589.46,"usd_24h_change":-0.34627628569165364},"bitcoin":{"usd":67884.57,"usd_24h_change":0.36565316945199317},"bitcoin-cash":{"usd":364.36,"usd_24h_change":1.379886704089648},"cardano":{"usd":0.34,"usd_24h_change":-0.14625051222642274},"dogecoin":
                                                                                                              2024-10-25 15:50:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.449760193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:38 UTC643OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:38 UTC236INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:38 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 25437
                                                                                                              Last-Modified: Thu, 14 Mar 2024 21:33:38 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65f36d32-635d"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:38 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                                              Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                                              2024-10-25 15:50:38 UTC9289INData Raw: 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e 27 dc c8 3a da dc 24 17 90 cd 66 e2 9d 45 39 ac b6 5b ab d8 1c 34 c4 c2 3b fb 4d 6f 4d f6 7e fd 07 7a 2e 69 6e 09 d7 19 d8 2a 96 b3 c3 07 ad 8d ee 56 7d 1b 87 2c 69 84 76 df 60 34 a2 1d 95 14 f7 69 29 ca 1f 3d
                                                                                                              Data Ascii: NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL':$fE9[4;MoM~z.in*V},iv`4i)=


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.449763193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:38 UTC654OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/_nuxt/entry.816a5a0f.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:38 UTC239INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:38 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Content-Length: 5273
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1499"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:38 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.449762193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:38 UTC641OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:39 UTC238INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:38 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 179335
                                                                                                              Last-Modified: Thu, 14 Mar 2024 21:33:38 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65f36d32-2bc87"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:39 UTC16146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                                              Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4 15 86 94 fd 3c dd a6 02 91 34 9d 4c 6a 82 b4 91 c9 d4 90 2d af 15 ac 7a 64 15 be b9 9a 12 42 a3 55 21 e9 aa 94 11 22 35 7e a2 3e 66 af 4f 70 cf 86 52 8b d0 d7 a7 ab e3 0a 48 1a d1 9d c9 a4 bc 00 94 8f 51 82 b3
                                                                                                              Data Ascii: C.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ<4Lj-zdBU!"5~>fOpRHQ
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1 1a e7 da c3 29 d1 d9 7e 47 67 a9 d0 d4 d0 96 73 68 e9 13 78 43 9f 82 31 ee df 83 1e f9 61 8f fc ca ed ca 9a 4e ac 96 cb aa 80 29 03 38 2b a9 17 26 f0 fa 49 36 26 d6 b0 51 7f 1c c6 6d fb 57 ba 77 bf c1 55 f4 75
                                                                                                              Data Ascii: L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F)~GgshxC1aN)8+&I6&QmWwUu
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9 92 52 73 6a 88 f1 17 c5 63 12 53 54 34 e9 d6 81 e3 d7 78 e4 d9 92 00 c9 a4 17 c7 1e 41 4e 18 92 14 86 d5 77 69 bd 7a 62 02 6f b8 f9 ec d2 42 a8 6f 70 ba a4 dd d3 fa 12 db b5 be 43 ae 7d de 8e 78 ff 7b 9f e9 5e
                                                                                                              Data Ascii: @MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2RsjcST4xANwizboBopC}x{^
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2 bf 30 bd 88 84 82 ca 0b 48 5c bc aa 5e 31 70 4a 35 38 fe eb ef 77 9f a6 d9 f8 54 29 bb 43 33 fa 6b 6b d0 34 26 d4 1e 5b b3 48 69 6c 36 c6 47 a7 f3 09 ce 1e 9d e7 39 55 43 ac 1d 1a 13 60 14 75 26 29 13 55 96 7f
                                                                                                              Data Ascii: :ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s0H\^1pJ58wT)C3kk4&[Hil6G9UC`u&)U
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc a5 1a f2 65 41 8d 24 01 ae 37 d7 aa d0 26 c9 87 98 9e bd 85 ae bd 01 df fc 16 44 7c 8c 74 f0 26 16 d7 ef a2 94 2d 1a 96 bc 98 e6 6c a9 07 41 7b 34 59 ef 15 90 1c 22 14 23 85 f4 10 23 d4 dd 03 74 9b 0d 36 6d 8a
                                                                                                              Data Ascii: jL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0eA$7&D|t&-lA{4Y"##t6m
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9 44 0b e5 72 6f 6d 87 84 65 4f 9b 77 8d 5c 2f 8d b1 53 8e 7a ed 48 95 77 2e bf 2b c7 e6 30 5a 52 23 01 5a c6 50 79 90 95 69 ef b5 88 2b 8c 57 85 36 9d bf 93 4f 2b ab b7 fa 7e 2c f9 c4 8c 92 1c c6 01 8d e6 13 0f
                                                                                                              Data Ascii: {haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~nDromeOw\/SzHw.+0ZR#ZPyi+W6O+~,
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30 ca 81 11 aa e5 91 bc f4 ae 85 9a 84 e7 6b a1 c7 d1 12 5f 77 e8 4e 18 aa 6b 6b 6a e1 ec c6 a5 42 82 56 04 e0 47 64 79 df c5 c3 7b 5a 41 d7 76 f8 88 93 24 b7 87 3f ea 38 bd 7c e7 11 ff 61 de a4 bb bd a9 cd 26 2e
                                                                                                              Data Ascii: Y(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0k_wNkkjBVGdy{ZAv$?8|a&.
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49 92 fe 45 00 85 32 f4 68 80 48 21 76 46 21 52 60 5f 85 50 5b ed 2d ba ee 99 be b0 5f 2b 1e 53 cf 78 04 2c e2 5e da 85 ee f2 d3 3e ae e9 64 5b 1c 72 72 df f3 39 38 c1 fe 8e fd 18 69 11 67 ae bd 95 f7 06 9d a2 10
                                                                                                              Data Ascii: zT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJIE2hH!vF!R`_P[-_+Sx,^>d[rr98ig
                                                                                                              2024-10-25 15:50:39 UTC16384INData Raw: bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee b3 32 4f c5 69 15 8b 3d 06 0e 2b b3 30 f9 ed 00 8c fe 62 02 ba 04 82 8f 08 02 de 69 ba 4b a0 71 f5 88 9e 65 9a 19 40 4c 88 54 73 1b e5 28 47 75 fe 2d a8 66 81 d9 ad 19 01 e2 e4 d6 03 cc ef ff 25 5c 3c fa 26 2e
                                                                                                              Data Ascii: D5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!2Oi=+0biKqe@LTs(Gu-f%\<&.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.449766151.101.130.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC709OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: plus.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:39 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 13969
                                                                                                              x-imgix-id: 036766f65dbb4dac8774db8595de989ddfb65a58
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Tue, 10 Sep 2024 09:52:32 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 3909487
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000047-CHI, cache-dfw-kdal2120100-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 29 22 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo)"(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 79 aa 16 59 66 86 22 1f 4d 6a b2 f5 7d bd a2 b8 f0 1c b6 06 29 78 1c 26 7e 18 0a b1 51 6e bc 61 52 d6 6b 99 31 39 ba 4b d4 c8 72 ac 0f ea 41 5a 8d e0 14 e2 44 df 93 c9 9b 43 35 2c 51 26 89 b7 99 0d eb e3 b5 be 63 3e a5 95 2d 2c 98 e3 a8 f5 0c 72 24 d5 88 5b 0d a6 dc e5 86 83 45 15 96 d6 ae f8 11 a6 38 6d ba 59 31 03 10 2b 15 32 ea 67 66 2a 8c 00 f7 79 c8 83 2a 3c 1a 46 8f 1b 24 22 84 c1 25 67 f9 44 02 d7 a5 9a f8 95 45 35 22 d5 1e 21 dc ce 12 20 55 9b 12 19 e4 da a2 14 65 e9 40 5b c5 cb 4b 7b 2e dc 3a 62 e3 3e de 53 50 67 43 c8 f9 15 96 cc 28 8d db fa 27 d5 85 b8 e9 d9 b1 98 ea 65 49 7c 44 e9 67 2f 16 a8 bb ed 3a 2b b6 5e ff 6e cd ab c5 ad e8 6f 0e 65 6a ed 5a e0 48 ac fd 0d 7d 3c ec 0e ef e2 e9 db 18 bc cf 18 d8 fe 60 e4 7f 89 66 f8 40 02 89 63 96 af ab
                                                                                                              Data Ascii: yYf"Mj})x&~QnaRk19KrAZDC5,Q&c>-,r$[E8mY1+2gf*y*<F$"%gDE5"! Ue@[K{.:b>SPgC('eI|Dg/:+^noejZH}<`f@c
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: a6 d0 85 6f ed 00 b4 87 7e e9 b5 28 3e 9a cd 81 c0 dd ca 32 80 f3 43 76 d5 f6 07 af d9 f9 8b 0d cf 84 d7 a6 7c 42 4c ce de 6b 58 b7 1a 7b e1 0e c9 fa 2e d4 c0 60 72 75 53 46 96 2b ab 5f 92 45 06 73 47 29 fe f7 9c 7d fd ec 94 70 55 2a 22 64 b0 46 05 46 a7 28 67 e3 b2 6a 0a 94 a7 ef b3 2c 35 da cc 69 04 4e 45 07 55 61 d7 76 3b 8e 5c da f6 34 51 47 46 d4 d0 42 56 49 2d 70 77 33 63 e0 ad 82 7a 44 2e ef eb 6e a9 5c 92 e9 fe d5 8c 00 02 fa 73 cd 74 16 97 2e 62 f9 4f db 6c 7f 7a 91 f3 f5 01 c9 71 98 e8 51 4f 66 3f 7c a8 42 e2 f2 76 2c 42 62 1b 1e 58 ed 46 8f 05 d0 06 5d 23 31 f8 ae f3 56 5a 5a 23 16 67 aa 73 e9 4d 91 6d 83 d5 ce 94 10 be 8c 07 9c 86 87 4d 51 df 01 39 17 ce dc 00 66 b0 ab b6 21 63 1e aa 95 26 33 1b 61 b7 e2 0a d2 1f 55 14 14 49 b1 08 d5 5d 8b 14
                                                                                                              Data Ascii: o~(>2Cv|BLkX{.`ruSF+_EsG)}pU*"dFF(gj,5iNEUav;\4QGFBVI-pw3czD.n\st.bOlzqQOf?|Bv,BbXF]#1VZZ#gsMmMQ9f!c&3aUI]
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 85 ba cf 23 4a 4e 28 9a 4f 44 6d ff 76 fc 34 7d 38 32 3e 77 e7 64 9f 70 36 dc f9 a1 40 70 8a 0c 49 38 86 74 17 ba 15 08 0b b7 ab c2 4f ec 9c fa ca f9 9b b7 30 08 66 07 bf 16 e5 f2 37 00 9e 78 ce 7d 30 32 80 94 17 af 25 b5 96 c8 57 a2 4c 5e 04 03 7c 96 15 24 3d 70 14 ab 1e a6 00 f0 ed 3b 3e f1 e7 7b df be 54 fc 99 36 bd 1a ae 01 10 43 a1 12 42 6a 54 98 75 6d bf 26 a2 99 0b b7 9b f5 1e 8a 0d f5 7e b4 c2 78 2e 18 c6 0b 6a 0a 71 93 da 64 dd 34 9d bd df 4c 2a 40 06 b9 16 53 8f 6a 64 5f 03 01 7d 81 24 af 58 fe 89 04 5e 68 f5 27 01 cc af d4 61 4b 2a e8 06 ff ae 52 36 3a 6d 74 86 a2 e7 22 9b ec 6d 1d c2 c2 6d 52 03 a0 61 7b 48 59 3e 14 31 cc 39 b5 b2 29 ea 01 2d dd a7 69 01 0b 1f 0f f5 b0 b2 16 70 3a 51 54 6c a9 cf 41 ba fc 29 db 87 60 de fe c6 c1 3e e9 24 ae c5
                                                                                                              Data Ascii: #JN(ODmv4}82>wdp6@pI8tO0f7x}02%WL^|$=p;>{T6CBjTum&~x.jqd4L*@Sjd_}$X^h'aK*R6:mt"mmRa{HY>19)-ip:QTlA)`>$
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 58 3c d4 df e8 d1 aa 4f 07 58 54 5d 8b 9a a2 c4 73 5c 2e 33 6c 20 2d c8 69 5b a5 20 cd 27 bd 65 37 bd 2b 54 a6 70 51 cf 16 c0 73 63 eb d0 bf 2f 30 85 47 e2 78 b2 37 5b f7 00 8e 74 f4 e3 99 37 b7 5c 1e e5 6c d2 db e4 ef d2 19 6e ef df 3e e5 c7 51 26 68 8d 6c 08 03 a2 8f fa ab 5c 5d 8d a9 3f d8 1b b7 ff a8 f7 3b 0e 42 4e 50 e6 8c 40 1f 5f 90 b2 67 ab c8 e1 4a 2e 18 16 bb 15 ef bc 4f 8c 41 69 c6 0f 14 73 98 8a 03 cb 15 98 95 f1 7c f2 59 95 3c bb f6 9d 1c cc e9 72 f4 1e d2 09 7c ee 8e 76 a3 55 30 16 7f e1 ea 13 9b 89 c3 a8 cd 40 d1 94 52 cd d5 99 4d 7c b5 dc c1 de 7a 09 0c 81 b0 ee ad e3 86 a9 f5 5a e9 27 c5 2e 62 9a 42 5d 6f a7 a0 3a ec 83 9e 28 e0 2b b4 5c 91 9a 72 54 a2 ec b2 7a 6d 8f f8 2d 74 be e7 0f 11 74 65 91 2f e9 03 da b8 7e 75 d1 46 54 ff fa a9 49
                                                                                                              Data Ascii: X<OXT]s\.3l -i[ 'e7+TpQsc/0Gx7[t7\ln>Q&hl\]?;BNP@_gJ.OAis|Y<r|vU0@RM|zZ'.bB]o:(+\rTzm-tte/~uFTI
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: fd 73 ab 22 92 56 af a1 c5 2c 42 f0 e7 b1 ef b0 ec f7 90 9d 9f 5b 4d 48 11 aa df 2a a3 99 d1 9a e9 79 88 cb 66 f7 1f 33 43 be d7 f6 c5 a5 5f 2c ce bc 61 f0 4e ae 09 9b 06 15 28 c5 95 3d ba ff f8 d3 b5 57 3f 1b 73 3f c3 97 c8 98 8d dc f0 0c e3 e1 88 92 f2 f0 3a 20 c9 db 5d d5 3d f3 07 96 b2 ad 85 56 de 80 fc ff b9 75 a2 32 44 05 5f db 74 7b 03 e6 77 ba 59 5e 31 dd 64 93 5e 51 59 91 81 53 e6 ff ce db 2c 04 46 1e e5 25 b5 d5 b4 f5 b1 96 24 d5 3e 07 92 f8 da f8 8c bb 0d 3c c5 80 89 1c 1a 06 5d 52 a2 6b 12 89 07 5c 9f 25 ff aa c9 a6 16 46 4a 2d 73 f8 c8 0d 6f cd 2f bd 31 c3 d6 3d 45 ba e8 27 c4 f1 44 e2 d7 dd a4 3c d7 92 46 17 37 23 f1 e3 05 70 45 76 ab 35 4d c8 f8 39 5d 31 8c b1 93 74 20 f3 de 2a 32 8a 59 68 f2 35 e1 24 74 2d ce e0 77 14 49 d8 30 2e 75 14 85
                                                                                                              Data Ascii: s"V,B[MH*yf3C_,aN(=W?s?: ]=Vu2D_t{wY^1d^QYS,F%$><]Rk\%FJ-so/1=E'D<F7#pEv5M9]1t *2Yh5$t-wI0.u
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: 50 b5 1c 95 86 26 8d 90 09 96 0e db b1 9b 0d 18 59 5b ee a5 c5 e1 dd 6f 99 bf 32 69 4f f3 fe 29 a1 5d a7 63 77 4c d4 92 69 9f bc 94 fb 41 90 12 e8 7d b8 b1 c1 48 f6 72 03 be d9 c6 71 52 97 61 ae b7 1b 22 88 93 7a 6e 02 8c fe 89 65 a4 14 f8 98 25 9b 3e 58 39 b1 a6 8b 3f ad cc 7d 9f 5b 50 7c c6 80 ac 90 fd 4c e9 d8 43 05 95 8b 41 3d d0 a1 51 0a 24 5e b6 78 b5 bd 2a 7c ef ca 07 de 97 8c b1 10 a2 12 c5 e8 11 ed af 24 01 7c b4 7b ff c1 13 60 42 85 17 1d fc 1c bf 7b ff b4 30 a1 98 55 29 59 17 ef 0f a3 65 c4 89 3e b9 2c 04 e7 81 17 8c 15 68 55 7f 20 ab 19 9c 5f d2 c1 4b c0 81 6e f5 1a 61 1f 96 53 1d 92 a1 d3 54 92 87 39 aa 75 53 1a 11 4b ee 2a e7 e3 13 dd 75 fc 26 c9 7f 3e ef 70 a0 e0 9a dd b3 d7 6f d8 1c df 9f fc 4e f1 55 85 00 aa 57 76 53 4b d1 01 71 5e 14 1a
                                                                                                              Data Ascii: P&Y[o2iO)]cwLiA}HrqRa"zne%>X9?}[P|LCA=Q$^x*|$|{`B{0U)Ye>,hU _KnaST9uSK*u&>poNUWvSKq^
                                                                                                              2024-10-25 15:50:39 UTC1379INData Raw: ff e6 92 a0 27 f4 61 33 34 e6 10 a2 cc 60 bd e2 97 4e 6d 23 9e 63 70 6d f8 76 b8 36 4d 11 26 ab e3 40 8b bb c0 85 02 01 c5 83 c8 81 00 38 97 72 e7 53 00 ed 2e 40 8f b3 e8 41 df d6 79 40 2b 4d 05 43 7d 00 31 b0 de ae 35 6b c2 40 ee 4c 6c 30 39 78 b0 73 6c dd f5 3e 10 9e 7d db cb b9 5a 74 e3 02 14 f6 d4 97 d2 6c 3e d6 a4 aa 11 a4 af b7 dc 02 c2 f0 d5 6e e8 0f 4a 0f 42 ce 95 32 be 4b bb 19 b9 7f 4d c2 d5 24 bd 70 95 a6 0d 39 b2 55 3c a7 97 a3 bd 2f f7 93 7b 24 7d 55 1d 3e 3e d0 d0 fc 73 32 14 fc 18 4c 87 20 a5 ca 33 96 76 64 e7 7e f5 9b 21 cf 27 eb d4 e2 49 d8 ae 11 dc 04 ef d3 92 a7 9c 1f a0 2c 46 c5 f3 2a 70 55 ba d5 fa b2 17 a3 7c 6d 1f f4 9b bd a9 a5 a0 ac 83 82 26 c3 80 3e fd fc cc c7 6d 20 96 d6 9d 19 71 df 40 0c 48 63 64 2c 03 30 77 14 69 80 b8 c9 b4
                                                                                                              Data Ascii: 'a34`Nm#cpmv6M&@8rS.@Ay@+MC}15k@Ll09xsl>}Ztl>nJB2KM$p9U</{$}U>>s2L 3vd~!'I,F*pU|m&>m q@Hcd,0wi


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.449772172.67.12.834431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871436806 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:39 UTC1320INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"1b90353307daa5b20450a14c2b119e70"
                                                                                                              x-request-id: cf21a746-c838-42c7-8590-e5793fed1138
                                                                                                              x-runtime: 0.012892
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Set-Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q; path=/; expires=Fri, 25-Oct-24 16:20:39 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835d107f81eab0-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:50:39 UTC49INData Raw: 32 65 66 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 38 39 2e 33 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65
                                                                                                              Data Ascii: 2ef{"binancecoin":{"usd":589.33,"usd_24h_change
                                                                                                              2024-10-25 15:50:39 UTC709INData Raw: 22 3a 2d 30 2e 33 36 38 34 38 37 37 37 31 31 38 36 30 36 35 34 36 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 37 2e 35 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 34 30 35 32 30 34 31 33 33 34 30 39 37 31 30 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 30 35 31 34 31 31 36 32 37 31 34 38 34 34 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 38 34 35 39 38 37 30 36 32 33 34 39 31 34 34 32 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 30 2e 31 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22
                                                                                                              Data Ascii: ":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin":{"usd":0.14,"usd_24h_change"
                                                                                                              2024-10-25 15:50:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.449771193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC401OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 638
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-27e"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                                              Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              23192.168.2.449768193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC401OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 468
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1d4"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                                              Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              24192.168.2.449769193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC383OUTGET /favicon.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1169
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-491"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                                              Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              25192.168.2.449777151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC703OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:40 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 15475
                                                                                                              x-imgix-id: af67924907b1e506cce4d733bd6c1e33ac0aef8f
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Tue, 24 Sep 2024 12:25:29 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 2690711
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000061-CHI, cache-dfw-ktki8620037-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2f 04 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo/(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 91 90 ac 1a f2 3d 9a fe 3a 92 93 12 af 4d 31 cb 04 7f 10 9f c3 2d 0f 0f 78 f3 9c 69 2a b7 10 c8 47 40 da 73 27 c9 76 f1 6c 95 64 35 03 91 29 78 e7 57 2c 04 b2 1f 9d ff 6a 85 c0 67 72 a1 8e 1f 3c 81 76 50 41 34 ae 9b 76 41 a5 1c b3 7b 28 f1 b0 67 d2 66 31 3b 7e 64 a8 51 a3 4c 98 59 ea b6 ad 0a 2f a3 ce 95 d0 11 67 71 8d 07 22 52 04 c6 59 10 c9 b9 ae ca f3 fa 47 0a 6c c6 57 19 13 0a d6 1e 2c 1d 31 df db ad ad 5f b0 f2 65 1d c1 23 d7 1d 03 14 bc e7 31 98 84 3a d0 6b b3 39 97 24 38 4c a1 eb 94 f0 cd c9 b0 58 7a 1b 99 ea 9b 76 44 b4 1a 16 4c 78 6a cf 42 44 7c e9 93 a8 69 af 1a 59 f9 70 d1 56 3c 34 03 b8 86 9c ef 56 09 27 68 32 9e 5e 81 0e 69 46 fa 77 98 06 ed d6 8f 8c 3f 28 09 b9 85 bb 68 9a 45 6c 61 43 5e 84 7b 1c 09 81 41 5b d1 ce 9f 04 39 15 7e 9b c7 04 2b
                                                                                                              Data Ascii: =:M1-xi*G@s'vld5)xW,jgr<vPA4vA{(gf1;~dQLY/gq"RYGlW,1_e#1:k9$8LXzvDLxjBD|iYpV<4V'h2^iFw?(hElaC^{A[9~+
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 51 b9 32 ec 8e 5d 91 49 25 5d 99 f7 71 2c 8e 14 dc ca 2a 93 33 71 7c 10 5c 2f 4d 37 58 17 b0 14 31 94 0f 81 df 68 4f b6 fe 24 bb 7b e3 ab d2 d2 75 73 65 4d 89 85 ac 54 8d d3 7f 1a a0 20 c5 e3 07 4e 84 5c f3 a8 b4 1a 2e ed 64 d4 82 1e 91 bf 18 ea 86 ef 24 db 17 d8 d4 90 42 60 98 2f a4 e0 64 69 7e d5 39 0b 00 33 1d 28 52 59 8e bc be 4d 9d 7f 4f ae ff 39 8a 24 17 29 60 ed 73 eb 65 b0 b2 db b0 62 2c 6f 81 4b 5d d8 c1 6f 51 22 70 df 1e 1f bc 0d 7c 7b 2f af e8 54 73 f1 d3 68 05 75 a7 10 d0 02 b9 a1 52 9f ae 79 19 6a 99 e5 4f 17 da a4 67 58 6f a4 b0 ed 0b 36 4e b3 09 12 a5 0b f3 38 ca ee db 14 04 aa cf aa ad 79 f4 23 ef 35 85 24 d1 c7 2b 21 1d e5 62 2d 4f 5f 10 81 45 5b a8 c3 c6 b7 6d 16 d5 b2 70 1d fa a2 f0 2a 30 fe fd c9 85 37 70 a6 14 7c 74 43 b2 e2 20 c9 76
                                                                                                              Data Ascii: Q2]I%]q,*3q|\/M7X1hO${useMT N\.d$B`/di~93(RYMO9$)`seb,oK]oQ"p|{/TshuRyjOgXo6N8y#5$+!b-O_E[mp*07p|tC v
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: d5 1a 28 6e da df 2f df 3d 07 5c 66 bf 59 77 83 72 2f a0 06 32 73 50 95 bb fb 00 3e b9 f1 ad 2b de e8 55 8f c4 e1 7a b3 a5 78 6a e5 78 f7 8c 1f cd b2 f2 80 5c 11 cc 1e 2d c2 a5 78 81 97 81 fa e1 96 1f 12 f7 12 9f 68 14 db 8b 9c 5c 45 63 0d 1c d7 7f 2d 38 b8 53 02 30 37 53 59 53 a7 26 51 7c d4 e2 da be 29 2d 00 b1 14 e4 ea ad 74 08 cb ad 58 5b 6d 6c eb 70 d6 fc 21 c8 80 bd a5 4e 26 83 97 1d 78 19 53 6a 60 17 0b 34 d4 38 f4 60 5a a2 e7 1a a7 f9 3e 0f 11 13 96 dd c9 15 03 e4 fc 70 d9 77 94 75 b6 4f 7e ee 92 fb 5e 4a 7a 69 26 bb a5 2f 0e 18 d0 2b 3c ba 81 f8 ed 39 cb be 24 10 d0 93 d2 98 b1 05 44 b5 fd 26 53 12 b6 c5 c2 fc f7 57 b4 7b 9d 38 b7 36 8d 30 55 e7 72 4a 34 e1 0a 39 5c 0f 3d b2 f8 39 aa c6 ef 20 cd fc a8 6c 63 a6 e7 b4 98 2a ed fd 73 ea fd d1 08 b2
                                                                                                              Data Ascii: (n/=\fYwr/2sP>+Uzxjx\-xh\Ec-8S07SYS&Q|)-tX[mlp!N&xSj`48`Z>pwuO~^Jzi&/+<9$D&SW{860UrJ49\=9 lc*s
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 89 ac df 80 0a 92 05 f8 59 6e 8c 75 18 1f 08 35 e1 24 ed f7 52 ef e0 13 84 6d e0 17 f1 fe 24 48 88 3d df dd 61 f4 b9 af fa 06 3f 0a 05 4e 74 36 16 00 01 73 e8 92 15 ea 9e 1e 09 ae 63 4e 8a 9b 73 35 36 ac 8a aa de ac 52 d1 fe 0f d1 c5 c4 90 bc ad 34 3c 02 18 3e de a0 39 3f 60 a0 99 7e ef e0 75 87 84 f2 73 d1 8f 88 90 ae fb 05 57 5f c8 08 53 68 bd 9a 3a 1e e5 64 9e d7 2d 82 bf b8 5a cf 27 6e 2e 7c 09 71 eb e3 b1 bf 97 a6 98 bb ad c4 dd 80 4e 42 a9 e6 04 51 43 b1 b9 05 79 75 84 d7 6f f7 7d 2c a2 90 7b 6c 7f bb d7 82 a9 1d 9b a7 df 56 3c d2 00 ab 0b fe e3 39 25 0d 93 ed 6a 77 34 df 42 c3 26 89 72 3c 70 08 3a 78 93 61 31 30 cb 9c 9d 37 16 a1 26 cd dd 4b 00 af 19 e9 c0 96 4e 85 b2 15 12 54 6b 0e d4 f1 3b b7 a7 e9 de 83 af e8 f5 32 54 d9 48 05 ca be 09 af 24 22
                                                                                                              Data Ascii: Ynu5$Rm$H=a?Nt6scNs56R4<>9?`~usW_Sh:d-Z'n.|qNBQCyuo},{lV<9%jw4B&r<p:xa107&KNTk;2TH$"
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 59 4e a0 88 fc 33 cd ec 09 c0 2d 6c b0 39 71 bc 0d 6b 67 23 5c 64 af 2a e1 5e 8c d3 36 cd d8 66 fb cf 17 2e b7 65 fd 7a 6e 7e b6 60 dd 0e b6 d0 c8 45 9d 97 30 ae 64 1e 3e 39 0f 5d 7d d5 b4 a2 8a c8 7f 32 eb e1 1e 32 0a ff 1a 33 20 87 ce 98 c8 ae 96 8e f2 e2 0d af 87 c8 67 9f 15 5d 27 04 4b 03 e8 d8 71 14 4c 4f be 06 b2 88 bc 63 6b 62 0b 01 c6 7f 89 ef 39 f4 8e 0e 16 6a a1 7a 94 26 19 ed e3 40 99 8e 1c 0e 0c da be ce 5b e5 9a 87 70 d9 67 f6 72 50 85 b0 7f d8 67 8e 19 6c 9f b7 71 79 6d ce a4 65 b4 eb 6f 9e e8 b9 34 8d 29 44 62 3f 99 21 0e cd 09 75 6b 2a c6 85 e8 79 9a 4b dc 61 c3 83 01 80 22 61 03 a6 2b 90 79 35 6b cb 32 e9 95 19 b8 bb 9a 54 30 0d 78 26 85 da 20 c6 62 3e 9f 30 87 ac 09 fd 1a 22 66 ba 6f a9 af 4c 10 94 f8 63 55 d0 82 6f 9f 62 6a aa 83 70 c6
                                                                                                              Data Ascii: YN3-l9qkg#\d*^6f.ezn~`E0d>9]}223 g]'KqLOckb9jz&@[pgrPglqymeo4)Db?!uk*yKa"a+y5k2T0x& b>0"foLcUobjp
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: a5 82 ce 10 c6 b8 76 24 11 2b 18 94 d8 a1 5d 18 14 7c 80 23 73 f1 61 99 2b 0a 5e e7 c2 2d cb 58 35 88 4e 41 3d bd ba 3c c6 35 f7 3a 69 79 a0 c5 0d 3d a5 e8 c9 50 77 ad 86 62 f9 01 78 de 29 28 f2 15 50 37 bf da d7 42 5a d8 fc 9d 94 40 78 c6 db 4b 24 91 85 14 b6 82 16 5a 77 d5 52 52 ea 92 54 ec 38 87 d9 69 30 e2 43 fd dc 3a 01 12 86 3f e0 29 ce ad 2f 23 40 6c ba a4 9e 7e 6c b3 c6 88 fe 13 06 58 10 f7 66 62 39 85 71 ad 9a a2 e5 fe 5c 1a a0 04 01 d1 5c 8a 3f b5 cb ba be 94 66 64 44 78 09 13 7f fa aa c5 ed c5 61 8a 35 8c 55 88 9a 6f 71 e3 12 3a a0 41 c6 33 1a 03 79 fd d4 99 7b 39 73 b0 ba 8a d0 34 5c d8 74 21 56 37 cc 6e 73 3e e4 24 40 c4 30 cd 09 e7 b2 99 0e 26 cc 8a 0d 43 72 a7 39 2e c2 91 4d de 41 1b ac 66 5f 90 34 35 59 d8 29 03 96 81 c3 d3 b0 e9 c2 da 83
                                                                                                              Data Ascii: v$+]|#sa+^-X5NA=<5:iy=Pwbx)(P7BZ@xK$ZwRRT8i0C:?)/#@l~lXfb9q\\?fdDxa5Uoq:A3y{9s4\t!V7ns>$@0&Cr9.MAf_45Y)
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 43 fe 8c e3 eb 7a 41 4a 3b eb 5f 4e 38 8c cf 38 2a f8 00 8a 6b 04 51 86 1d eb b0 b5 62 96 3a af dc 3d bc 54 a0 8b 2e 2e bf b7 14 ba 52 ba 59 50 5a 7c 5c fc 6e 39 0c b2 c8 db 2c 1b 2d b3 72 5c dd 92 42 28 ff f6 11 ac ff 6b a2 88 c2 ee 99 b9 ca 67 78 fc 94 e6 c1 6d 5f c8 01 7d 5c f1 df ff 45 9a ff 2e 71 af 01 a2 a3 fe 41 5a 94 f1 b3 21 9e b3 91 ca 90 c3 e1 73 4f d5 1b 0b aa 5e 3c 4d 33 6b 94 1a fc f7 d5 c8 41 00 70 84 0b 6c e3 67 f2 e0 e5 63 73 d5 95 ce aa ab fe 4b 17 64 65 1b c4 3d 22 99 9d 56 bf 81 9d 98 d3 31 c4 3d c5 7a 2d c1 b9 4d 5d 11 91 a1 b9 b2 5c 99 95 e8 bb b7 0f 8c bf 80 bd 1d 6c 65 97 79 93 82 aa 89 fa 28 e8 95 22 b3 42 a1 81 31 3e 71 cf 38 81 ef 3a 3a 8e c6 eb c2 12 1f f8 fe 50 31 92 d7 76 d6 54 1a 22 b2 db fa c2 4d 4d 82 3d 0d 62 d7 8d 38 fa
                                                                                                              Data Ascii: CzAJ;_N88*kQb:=T..RYPZ|\n9,-r\B(kgxm_}\E.qAZ!sO^<M3kAplgcsKde="V1=z-M]\ley("B1>q8::P1vT"MM=b8


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              26192.168.2.449775151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC703OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:40 UTC560INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 19973
                                                                                                              x-imgix-id: 668e14b28cdf409f3e4cbff70dc37d3461bd5112
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Thu, 17 Oct 2024 09:40:31 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 713408
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-klot8100079-CHI, cache-dfw-kdal2120080-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 40 96 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo@(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 56 93 3f 52 99 c1 ec 7d dc e9 85 3c b4 01 65 1e f2 97 42 40 f1 00 98 c8 cc 6c 40 cb a7 d3 49 76 e2 f4 fa 24 e5 d4 80 89 4d 4a 17 fa 93 89 60 d8 88 3a 63 ec fd 48 42 08 b1 a0 e4 b2 77 e2 77 16 db dc ac c9 2c d3 4a 42 63 25 bb 84 96 0c 6a 0e 52 ef 21 41 ec 37 5c 9f d3 53 9f 47 3c 74 05 31 c7 94 b6 d7 39 d5 2c 60 1e 66 62 cd 6d 39 d3 44 db 32 67 53 7b 12 ed 64 60 93 68 39 aa 64 15 ff 8a 66 b8 73 28 ee 1e cc a4 30 1d a6 b3 dd bc bb 81 6e 3f 26 9b fa 43 75 8d 8a 07 3d fc e6 7c 43 fb 58 ec d5 22 f0 6c a8 3c f2 71 b0 dd 6f 04 62 72 b3 6f a8 56 4a e9 4e a0 9c c9 21 a9 62 51 1b 96 2d 55 54 ed 87 1e 3c 32 31 28 7b d0 43 79 20 dc 43 d3 5b 85 ac 6e e3 fe 8e 85 d6 39 42 41 f4 b4 06 ee 22 ef 71 61 8e ff 3a 20 a6 0a 39 dc d4 56 7e 04 2d 6a 3f 40 73 a7 7c df 3c d8 91 74
                                                                                                              Data Ascii: V?R}<eB@l@Iv$MJ`:cHBww,JBc%jR!A7\SG<t19,`fbm9D2gS{d`h9dfs(0n?&Cu=|CX"l<qobroVJN!bQ-UT<21({Cy C[n9BA"qa: 9V~-j?@s|<t
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 82 b2 b6 f0 ab 83 a6 18 f6 e1 43 55 c2 55 33 ad 4b 56 0f c5 64 43 2c 25 d5 61 57 e0 13 e1 29 16 99 ff 51 28 12 9f 2d c9 ef 3b bd c8 bf a5 59 b9 49 f0 6a 18 a7 9e d7 19 ca 1a 3d 59 97 ad 5e 92 1a da e3 eb 80 b6 ed 0a e9 82 c5 d3 81 d3 24 e2 8b d4 78 d2 a0 c0 9f df 04 a7 f3 ee ec 81 ef 05 33 20 41 1a 81 ae e9 ea 21 fb 48 52 52 5d bf 3e d9 77 b9 d3 48 de 84 3f f0 7d e2 8d c1 78 ff 96 59 30 a0 48 e2 2f 9d 68 63 ee ce cd fb 38 24 aa ef cd be 14 4f 32 c6 84 e9 ca b0 81 24 fa 24 29 96 f2 2f 2b 30 4e 93 06 fd b1 4a 5e f4 24 0e e0 7c 45 98 7d b4 bb 18 c1 09 3a 4e a3 ce 3f 09 03 ac 36 e6 8c 9f a6 54 8c b0 87 95 7a 38 5d af 56 f2 24 29 56 07 4a 08 71 6d d3 ed 43 1a be 05 7c a9 c7 1a a7 b9 e5 6c a3 e2 9d 56 4f 62 b2 6d 4b 12 5f 49 5d 99 39 9f 3a 5b 4b 24 0f d7 3b 8c
                                                                                                              Data Ascii: CUU3KVdC,%aW)Q(-;YIj=Y^$x3 A!HRR]>wH?}xY0H/hc8$O2$$)/+0NJ^$|E}:N?6Tz8]V$)VJqmC|lVObmK_I]9:[K$;
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: f5 af cc 9b a5 6c 66 42 4a 5d fc a2 bc bb d4 00 fa a4 50 ef 94 1d 01 a8 16 f2 a7 a4 39 8e 6f ca e8 26 ce 4a c5 02 39 56 25 b8 d5 9b 9d a3 06 89 6f 74 0b 2f 03 ae 15 5b 0a ec 21 1b f3 8b d3 79 92 94 3b 62 91 8e 13 92 bc 2b 44 61 3a 82 10 dd d4 8d 56 37 f7 16 7c 23 e8 2d 77 27 11 40 f9 6f 5a c0 0f 81 6e 08 ed 9c b2 8e e3 f6 3b a4 16 03 37 b2 9f c6 87 29 27 42 1b df 63 75 3b 5f 2c d4 fe aa ce 10 db 50 a3 a0 f8 55 82 d1 b1 90 b5 1f 8d 96 4a 8a 7e 3f c1 d1 de 36 38 12 ea 4f 9f 92 a8 50 d1 f1 b0 ea 78 8f 08 e2 09 4b f6 b4 03 21 7a 10 c0 68 63 dd c2 00 bf 06 28 e7 55 ed 5c 70 f0 dc ef b8 a5 d4 65 dd 2f b8 f7 58 7e d1 58 35 9c bd 68 7e 00 b8 1f 5a f3 fb 3b 4d 1d 88 d4 7a 2b 0e d9 25 39 14 61 8f 3f 97 25 12 97 ce 48 57 fe ec 3a e7 17 b4 61 4a 42 07 2f 84 78 f1 1f
                                                                                                              Data Ascii: lfBJ]P9o&J9V%ot/[!y;b+Da:V7|#-w'@oZn;7)'Bcu;_,PUJ~?68OPxK!zhc(U\pe/X~X5h~Z;Mz+%9a?%HW:aJB/x
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: e9 1c de 9b 44 4f 74 ba c2 8d e0 81 5c a0 37 a9 72 d8 1b 6e 73 bb c4 bf 07 89 ed dc 8d ed 56 66 8e 61 bd c8 61 fa e3 38 95 2d e7 ff b0 70 da 46 b8 de 2e 9b 2f 6f e5 5c 1d 50 16 a3 bd 49 6c 92 d9 1d 9a 17 7d 3d 88 e8 93 fb 8c ab cb a4 1b 8f 5f 9b 9b 48 be 1d ea 10 27 68 b7 ad b2 32 b6 87 46 b8 7f 96 ed fb 19 f6 76 cf df ee e1 72 57 71 f6 a6 78 57 95 33 7f a1 bc 02 ba eb 82 79 ed 28 66 46 72 0f 57 5f 69 6d 0c 63 58 0a 40 f8 d6 82 17 e4 f5 8c 76 34 14 69 84 94 b3 2e 09 eb 4d 4b 09 af 2e f1 d2 ff ba 3c 7b 62 c9 87 f9 57 7c 09 c3 1c 93 44 41 6c af de 5f 4f e0 25 34 bd c1 1f 6c 0d 1f 1c d2 28 f3 ed b1 36 d8 d5 11 e4 f1 6d a7 cc 7c ca df a6 5a ec 83 96 dd 42 5c e8 f0 5d a2 81 57 9f 36 e2 41 26 b4 54 46 f1 de 7e 7c 89 46 5e 15 13 53 e4 75 91 88 14 7f 77 1c 8e 6b
                                                                                                              Data Ascii: DOt\7rnsVfaa8-pF./o\PIl}=_H'h2FvrWqxW3y(fFrW_imcX@v4i.MK.<{bW|DAl_O%4l(6m|ZB\]W6A&TF~|F^Suwk
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: ab cb 48 96 25 4c d4 b9 55 19 47 65 8b 5f 03 61 27 f4 5a f1 b4 73 c0 f0 c8 39 a3 0b 1f 6c 4a c7 b2 f3 a8 cf df a9 0c c9 b7 a5 e3 5a 60 dd 40 27 0c ff 68 9a bd 2f 3c c0 63 c8 13 2f 1c 3a 13 32 cf 33 45 79 0f d7 82 d0 0f 06 52 1c 5b cc 40 6c 81 af 9b 7e cb ec 61 96 78 d9 44 78 3d bb 87 b1 5d 52 76 07 eb 81 e1 b6 5a 82 76 3b 2c ca 7c c0 40 1f 2c 55 95 4d 3a ed 20 d7 00 96 aa fe df 83 2f 80 d3 35 c6 9e 82 da fd 9a 8c 66 21 c5 bd 3f 1b 1c ac 10 ac a1 cb c6 1f f3 89 1d ac c9 a2 18 04 ef 3c 48 b4 3a e9 32 69 a6 dc cb 2e 60 08 64 3d b6 a3 15 b8 bf 50 f7 4e 75 d7 7f 74 19 de 65 57 5c 52 17 93 1a 1a 38 91 f9 e3 68 7b 92 e6 22 38 8f d3 2e 18 2d 0c 20 35 66 92 1c 15 5c b5 df 90 7b 2d 64 d1 ef 84 e5 69 1e 4c da c8 28 6d 98 e2 d9 62 d2 da 6f a0 89 64 e0 d6 9e 86 c7 c6
                                                                                                              Data Ascii: H%LUGe_a'Zs9lJZ`@'h/<c/:23EyR[@l~axDx=]RvZv;,|@,UM: /5f!?<H:2i.`d=PNuteW\R8h{"8.- 5f\{-diL(mbod
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: d7 ab b2 b5 d5 19 0f 43 6b 0d 2f d0 0b fe 2d de 13 3d ed 01 26 e5 1f 09 48 27 e6 3e cf b3 9c 85 ec 60 74 6f 79 b6 02 2c b5 2c 8f e9 c6 8f 35 f9 d4 d8 05 b5 ee 10 f7 93 db a8 58 2b 61 d6 1f 30 6d ba 62 85 7c 5f c4 54 b7 77 2a f8 8e c2 28 65 47 a5 4d 20 ed ea 39 17 90 d9 87 0f c3 95 5d dd 91 37 62 bd 12 5f 59 03 c2 66 f6 13 ce ec 81 5c 54 66 ab c9 ef e2 58 f2 cd 95 ad 59 39 a6 00 52 6f 23 48 3d b4 0a af d3 1e 68 cf e1 8c a3 85 83 57 43 1f 8e 59 d4 2c fb 73 44 70 60 19 ed e7 ce e3 07 57 f0 41 a5 fb cf 8f 20 bd c1 0f 7b b9 f3 24 c2 59 ee a2 8c be 9f a2 3f e6 98 47 ba 74 fd 22 f3 c1 64 ed cb b4 13 29 70 10 82 dc 75 69 52 be cf cd d3 46 a4 a6 09 22 bf 68 35 6c b3 e1 bf 52 0e d9 62 ef fb 8a b8 d1 c6 f4 0e 7d 83 e5 4f 14 f3 7e 7b c6 6f 46 76 cb 50 8d e0 de c7 69
                                                                                                              Data Ascii: Ck/-=&H'>`toy,,5X+a0mb|_Tw*(eGM 9]7b_Yf\TfXY9Ro#H=hWCY,sDp`WA {$Y?Gt"d)puiRF"h5lRb}O~{oFvPi
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 1d 4f ac 1e 55 f7 3f c8 05 52 ab 46 7c 6d 20 6f c3 36 72 ae 8f 87 03 a2 b4 4a a1 d1 a5 90 7f 12 85 91 a3 8f b5 c7 fd 1d 6d 22 9c ca e8 83 9b 98 4b 4c 41 2f 96 c0 b1 eb ea 87 9a 5b f9 37 63 06 f7 e2 6a ac d9 ea 3d e7 6f 18 eb 51 25 45 c5 a6 3a 5a d7 04 73 7e 42 06 47 0f a3 c6 16 32 7d 85 10 2b bf f7 6a ef 8b 6c d8 fc 7a d9 17 61 18 09 5b 43 32 3e fa 03 d0 6b 3f a5 6f b9 63 25 f0 ec 72 ba f6 b8 c3 0b b9 95 aa 10 75 cf e5 66 71 85 ca df 5b e5 91 11 84 ef 45 f6 ae 2d 2d 64 2d 45 16 3f 39 44 e2 84 de 1b 7d 29 fe 9e 75 c5 a6 bd a6 82 07 89 89 e3 1e aa b4 15 3c 77 6b 8d 6b b4 09 65 29 80 52 60 c7 77 b3 3c c7 70 0f e5 77 de 43 74 3a 7d 5f 17 37 a4 ad 3d 55 78 3a 1f 87 1e a7 a2 44 f9 40 ca ea a2 9f f3 0c ab c8 e4 24 2a 2e 31 81 48 67 2d 8d 7c c9 c6 4a 58 49 cd 52
                                                                                                              Data Ascii: OU?RF|m o6rJm"KLA/[7cj=oQ%E:Zs~BG2}+jlza[C2>k?oc%rufq[E--d-E?9D})u<wkke)R`w<pwCt:}_7=Ux:D@$*.1Hg-|JXIR


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              27192.168.2.449778151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC703OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:40 UTC560INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 8273
                                                                                                              x-imgix-id: c56190c89cd855c29a939f4aaa98909dadd59bee
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Tue, 17 Sep 2024 22:15:44 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 3260095
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-klot8100100-CHI, cache-dfw-kdal2120116-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 12 e2 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: c5 c4 ad c7 a3 e5 23 1c e6 cc 6e c1 c2 06 73 4e 30 dd cc 5a 48 00 b2 6e c5 d5 e8 2a 4a 9d e1 f9 0b a1 4c cc 75 94 c4 a0 1f a3 d6 ca ad 3d 43 98 58 bb 5b a5 ec 4f d5 82 eb 86 cb 71 8c 24 32 00 11 40 ca d6 76 c1 6b b1 1a 73 e6 8d a3 b3 02 7d 18 a7 90 ed 83 f8 ef 19 68 b1 e9 53 a8 89 f9 c2 b0 48 2c a6 ee 38 aa 66 49 02 9d aa 4e 76 12 0e 16 81 ba 56 82 55 d1 61 4c 34 bb 58 f7 09 62 2f f1 d0 48 53 c3 57 18 a9 57 1a 55 10 3e 38 fd e0 9c ac d3 88 26 8e fd 7a 96 37 8a 67 9d 2a ec ce 01 9a d6 2d 99 48 29 70 e2 f0 eb 82 f0 de d6 8a c0 53 82 9e 98 bd d8 d3 34 40 33 79 f2 55 43 67 a2 0f da 44 aa ce 96 38 72 22 e2 82 be 68 f8 94 e3 bc 27 4a 49 70 5a 89 14 7d a9 69 76 15 8c 30 ee 0f b9 2b 69 fe 21 cb 31 4d 1c e2 38 11 77 94 26 5f 4f b6 15 d7 fc 7a c4 4f 82 df 27 d6 ed
                                                                                                              Data Ascii: #nsN0ZHn*JLu=CX[Oq$2@vks}hSH,8fINvVUaL4Xb/HSWWU>8&z7g*-H)pS4@3yUCgD8r"h'JIpZ}iv0+i!1M8w&_OzO'
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 3c c9 0c fc 3d 11 46 16 47 dd e1 f6 d0 cf bb 35 21 97 94 22 28 fb e5 2a 27 d5 ed cb d2 f3 96 35 d8 e4 3a 2f c0 fe 0a b6 3e 56 a6 ae 0c 12 de 05 6a dd f3 f9 85 55 a7 20 31 0f 16 36 b6 43 a3 b0 aa 11 ee ee 4b 82 cc a1 8c 2d 90 86 84 f8 7d 0d 6f 42 ec 70 a5 0e b5 83 ba 41 1c 5b 79 70 28 a1 47 df b4 b1 9e 20 80 4a 24 18 b5 e3 31 c7 4c a8 c1 4d 2d 2f 20 c2 1a e8 ea e2 08 ea e0 27 48 b2 2a 66 19 be 5b be 68 78 2d 26 09 84 fa c0 b0 ca 76 b1 34 99 e7 3a f5 a3 e5 9f 70 fe bf 01 41 a9 4c 87 df 90 06 41 0e ef 14 3a 4a 87 a7 c1 8f 82 4a 23 4b 93 a6 96 a2 1a 3d 9e 8d e4 cf 80 1e 41 2f f9 a0 ce 62 46 77 84 c8 c6 ef 11 72 22 e8 b4 dd 99 04 76 55 d7 20 73 28 e8 be a2 a9 c7 2e b7 34 43 7e ca 59 b5 5d 09 af 9f 67 9f 5f e8 d5 4e ef 1e 24 fc a0 66 dc b4 8e d9 93 1c 54 89 34
                                                                                                              Data Ascii: <=FG5!"(*'5:/>VjU 16CK-}oBpA[yp(G J$1LM-/ 'H*f[hx-&v4:pALA:JJ#K=A/bFwr"vU s(.4C~Y]g_N$fT4
                                                                                                              2024-10-25 15:50:40 UTC1378INData Raw: ba ad 49 a0 9a 5f 77 06 9f fe 2f de 08 42 0f a4 e9 14 0f 42 76 e5 da 8c e9 d5 02 0c c6 fc 53 0d 91 4b 3e 7e da 5a 63 37 a6 aa ab 70 32 b4 b7 bd bc 23 ac 3b ee 86 d2 a9 0e 20 54 5e a5 be 4d fe eb 4a f4 c0 bf 10 17 45 68 8d 09 d6 cc cb 9d ee ad 19 e1 a1 54 5d 28 cf 24 70 47 87 6c d8 34 27 54 c7 3b da 35 cf 57 bb e4 91 ec 5b 89 bd f7 7e 6a 2c 37 b9 72 70 22 02 c0 7f 70 a7 43 6a f6 f3 19 1d 52 18 aa a6 b2 f4 31 d2 28 6a 1e 44 8c 3e 1c 38 b3 6e 62 44 36 62 67 1e ab 15 76 ba 35 87 69 c9 d1 a5 11 d8 a2 4a 6d 61 87 3f 5f 50 20 9c 86 1f 67 4e 1c 07 a1 fe 1b 56 26 ea 06 78 76 35 87 3e 34 a9 4a a0 16 b9 c5 83 3d 71 36 f7 8a ba 67 32 8f 20 15 f5 c8 ab d5 d6 fe f1 29 b7 81 8f 7c 16 dd 6e 42 7d f5 be b9 84 17 9e 5d c8 f6 ce d0 35 ab ae ff 2a 61 ba 31 75 37 f8 c4 66 df
                                                                                                              Data Ascii: I_w/BBvSK>~Zc7p2#; T^MJEhT]($pGl4'T;5W[~j,7rp"pCjR1(jD>8nbD6bgv5iJma?_P gNV&xv5>4J=q6g2 )|nB}]5*a1u7f


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              28192.168.2.449767193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC395OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC246INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 421
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1a5"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                                              Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              29192.168.2.449776151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC703OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:40 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 16746
                                                                                                              x-imgix-id: 434045585b210151109528c15bd83c2a80a32f78
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Wed, 02 Oct 2024 09:36:52 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 2009628
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000118-CHI, cache-dfw-kdal2120147-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 33 fb 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo3(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: e8 c8 76 53 95 2b e6 be 4b 65 70 80 f6 8a 00 41 be ed ac 18 49 89 74 54 11 45 78 6a a5 8e 4a 59 c1 7b ca ae eb 09 f0 59 d3 2d 60 4f 56 fb 24 70 8a 33 7c 0e 08 2c 61 b2 f3 07 d7 63 51 46 8f a8 6d a4 02 32 df 06 0e ab 0b c0 13 25 ca ae 6f e9 02 2c 68 9b d9 94 ad 88 f5 a1 f2 95 bd e6 7d 87 4b 0d 5c 1c 41 19 c7 7f bd 33 e5 f7 b0 1d 36 7d 64 07 f2 96 65 41 39 9e e8 a3 5f da ad 8c 9f 60 bc 78 59 e7 75 f4 5f ec da 10 6e 62 2c 66 83 a6 8b b1 eb 47 4d 60 ff 7d af d2 b8 20 2a d5 b0 d9 0d 9a 01 02 95 fb 4a a3 ff d7 b8 4f c6 95 c6 be ab ab 04 c7 ab 21 b3 95 12 18 ef d8 8c d6 3a 17 e6 15 8b 65 9c a5 32 1b 0c 26 b5 11 09 fa 47 fb ef e1 e2 e8 3d 1f 22 80 1b b1 d1 96 13 6d 1a 9f 28 66 37 86 70 f4 f3 88 a6 64 77 c4 21 c8 8d 11 e0 1d 06 63 9e 7b 2a e8 f4 0e 8d af b0 58 cb
                                                                                                              Data Ascii: vS+KepAItTExjJY{Y-`OV$p3|,acQFm2%o,h}K\A36}deA9_`xYu_nb,fGM`} *JO!:e2&G="m(f7pdw!c{*X
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 6e 61 01 83 e5 a8 57 a6 29 5d 78 fa 61 1b e4 78 c3 9a e0 a1 a0 72 ef f5 3b d6 f6 49 87 70 23 28 42 5e 8b 78 36 dc 74 fc cc 48 af 1f 51 90 1b 0c af 41 d8 91 a8 cf da 47 5b 28 56 78 da 5b 1a b2 b7 29 50 7a e5 5b 1f 49 a2 d7 98 a5 1b 89 c3 04 4b 97 fa 9e e4 f6 24 80 f8 e9 87 9b d7 6c 1f 09 ba 9d e4 1c 86 a8 d6 06 f9 76 b5 56 6d 64 0d b3 f6 7f d5 f0 7d c5 1b 95 ee 61 b8 82 ec 94 19 1a fa a8 35 75 8f be eb e4 0a ff cb e5 34 27 25 4a 94 5a 0a 2e 85 b5 57 24 fd 5d 0a 9a 6b f2 cb c3 19 1a a3 54 58 93 bf 29 e1 7f 53 50 2b 29 44 59 8b fb 7e 7f bc a0 ac 48 fc 21 09 8e ab 8e e3 82 f0 bf fd cd 44 6b 45 b2 51 f2 00 d1 86 54 4b 74 84 72 df 73 a0 5a 5e f5 1c 6a ba 21 2e 1f 24 75 1e f1 50 83 4c c4 48 14 90 12 43 0b 71 d4 af c9 87 d9 6f d3 5e fd be 3d 76 33 c1 44 8f 3d 04
                                                                                                              Data Ascii: naW)]xaxr;Ip#(B^x6tHQAG[(Vx[)Pz[IK$lvVmd}a5u4'%JZ.W$]kTX)SP+)DY~H!DkEQTKtrsZ^j!.$uPLHCqo^=v3D=
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 9d 3c a6 b1 86 ea 52 e5 b2 c4 5c 49 37 ae fe e2 e9 02 45 3a ac 7a d2 b5 8f 1d 36 74 60 d1 ec df da 43 cb ed e6 a2 92 47 f0 2b d0 39 0d 76 51 69 27 d7 a6 8a 7f c8 8e 5c cd 4d f3 e2 03 8d aa f9 37 b6 e7 70 f6 b9 e3 57 99 5f aa 1f 9e 90 a1 e7 bc 55 d9 03 81 c9 ca 00 28 84 3d 73 8d 90 a8 d1 49 0e ac 91 11 34 b8 77 cb b4 0e 25 4c cc 0b 69 2d 13 70 8f 03 7d 6c 95 1f c1 f5 25 57 56 af 4f 89 00 ca 6e ef 50 d6 cf 55 e1 b8 1a c1 5c d0 bc ff ad 90 f7 d0 f6 e4 ac c5 d4 03 c2 e2 a1 c9 0e 2d 0a f2 41 b3 f1 40 04 95 e9 9b 5f 6a 2d 6f c2 19 51 30 86 71 60 36 20 50 7a 0d 45 76 fc a9 ae 1e bb 68 b9 12 91 83 95 32 3a fe 95 fa bd c7 b2 77 ef 66 35 d8 30 a2 92 17 c0 62 35 9a 08 55 73 bd 94 35 44 31 c3 46 86 01 30 c6 02 6c cb 90 b3 65 11 93 ba b4 f2 8c fc ed 03 1c ae 65 5a da
                                                                                                              Data Ascii: <R\I7E:z6t`CG+9vQi'\M7pW_U(=sI4w%Li-p}l%WVOnPU\-A@_j-oQ0q`6 PzEvh2:wf50b5Us5D1F0leeZ
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: f7 a1 b4 4a 5d fe 14 c5 fe d2 c0 92 ad ab cb c6 f2 ef d3 bd af 65 e1 ff f8 1b 11 98 2b 71 3d 01 3f e5 91 9a 3b 97 e9 27 95 86 72 86 b1 de 3e b8 8e 1e 25 2e 57 36 05 c9 c9 ab fe ba d8 27 18 79 bc 09 51 ad a4 f0 8b ea a6 55 63 b6 64 3e bd 84 7e 7f 80 a6 7f 6c 06 db 7d e4 3f 0d f6 08 9c 80 85 3c 98 9f 0f 9d 87 02 f9 5b de 14 ac 51 c8 bf 0e c2 81 d8 1a 91 d4 32 99 e0 f1 e2 48 c7 3e 29 13 3d ac f8 58 03 9b 2e 58 1c 75 99 67 3a fd f9 c4 87 49 13 e7 8f 7d c6 53 c9 44 5b 12 a3 d1 9d 30 aa a6 c0 8a 25 b2 8d b0 70 22 c9 29 00 24 09 93 61 18 91 cc fe 46 6f 1c ca 6d fc b3 67 38 d4 27 45 f2 60 5c 2f b2 35 00 be c2 1f f3 32 4d c9 67 d3 9d 17 93 19 3a 38 b2 b6 e8 a5 85 9e 35 92 f5 32 a4 52 87 8a 76 29 d2 47 7c ff 67 55 72 09 3f 4a 2b 9b 7f e8 82 34 2d af 31 c6 ff ff 53
                                                                                                              Data Ascii: J]e+q=?;'r>%.W6'yQUcd>~l}?<[Q2H>)=X.Xug:I}SD[0%p")$aFomg8'E`\/52Mg:852Rv)G|gUr?J+4-1S
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 58 b4 6e 79 30 d7 28 6e a6 06 0f 96 ff 0c d5 ee cc 0b de 63 93 5c 09 65 af 1f ec 07 30 be cd 79 63 c2 ec 27 2a 9e 00 f4 2a cd eb 96 94 52 26 15 25 2e 68 86 96 cd d9 37 0b b5 a9 2e 7f f1 72 a3 e2 7c 32 63 42 5a d7 44 31 46 5b 4a 9f b2 63 64 75 c6 34 a1 84 8c 9a ed 4a c9 bb 71 d5 5f b5 b1 e8 da b9 01 b0 c3 79 55 33 07 ff ad d3 52 f4 77 3a 26 16 2f 9b 77 5f c4 f1 f7 cd 1b d9 82 5b e0 38 fc 9d 77 ed 95 f7 b6 2a 16 61 c2 06 01 e3 53 c5 08 d2 a3 6b ef 7f ca 14 8b bd 4c 0e 00 4f 41 d2 06 4a 92 fb 89 c2 f2 5f 40 a5 93 93 71 75 d0 31 b8 23 8d 97 cb df e2 16 9a 76 ca 30 91 12 3d 5e cf 9c 24 df 15 92 78 67 0f 64 db 14 e7 b2 f9 6b df 44 5f 20 47 b9 e1 f9 d8 5a 05 6a 96 ff ab a9 21 25 37 5a 5d ce 63 f6 44 67 c4 8e f9 fb ba 01 e5 1f 56 e2 f6 81 27 3b 46 02 72 b7 4f 17
                                                                                                              Data Ascii: Xny0(nc\e0yc'**R&%.h7.r|2cBZD1F[Jcdu4Jq_yU3Rw:&/w_[8w*aSkLOAJ_@qu1#v0=^$xgdkD_ GZj!%7Z]cDgV';FrO
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: b8 27 74 3f db 10 45 10 9d 02 ff ed 6b 71 13 80 fb 78 b2 b0 56 90 5b 18 2d 1f 46 47 0d 15 0e e7 db b9 5e 4f a9 06 2e d4 13 ad ab e6 13 d4 13 5e 37 eb c6 fb 0b 2f 5a 04 b2 18 f5 3d a5 dc 42 03 7b be 3f c6 53 2f b4 a6 f0 59 8d d3 cf c3 f4 a6 31 12 e1 c6 6f c6 7f af f6 2a 5d aa 88 ca a3 2b d2 27 d5 f5 27 15 e9 e7 bb 36 e2 b6 4f 5b e1 d2 ad 0a d0 e7 31 cd c5 7b 11 dc 10 ed 40 25 6b 7f 81 50 a4 10 c1 0b 52 1c 63 f5 69 2f fb 88 66 13 f3 ba 57 14 5e 36 80 07 89 c6 ea 6d e9 d2 e6 29 75 39 02 05 38 33 3d f2 95 64 8c ea fb 4c d5 70 68 61 3b 39 3c fb 0d be e7 1a 29 de e9 68 99 f4 b2 c3 36 96 be a9 0c aa af 87 fd 38 9a df e6 b9 ae 13 81 fe 3f 83 46 1e b4 26 37 6e 50 88 5e bd ef 13 10 2d d3 27 79 6f 9c e0 6b a0 4c cd 8f 24 68 c5 a4 0b b2 70 48 10 4d 11 93 0b ca c3 1a
                                                                                                              Data Ascii: 't?EkqxV[-FG^O.^7/Z=B{?S/Y1o*]+''6O[1{@%kPRci/fW^6m)u983=dLpha;9<)h68?F&7nP^-'yokL$hpHM
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 49 2e a4 31 e7 9d 2a 3e b7 c4 79 3d 0c e2 22 5c 0f d1 85 73 4a ee 82 73 da 9b c4 33 fc 97 1f c2 76 f9 06 67 9b 11 11 54 82 1c d3 5b 8f 75 e2 57 dd 13 87 d8 83 39 77 af cf 83 5f 86 78 3b f5 9e 53 11 23 31 e5 2c c2 21 59 a7 cd a4 66 30 89 9b 70 e7 1a f5 8c b9 1d cd e0 a9 ce 77 be c9 4b 3d 23 09 27 45 27 51 eb 20 0d 9b 6b f7 b0 bd a1 bf e5 a2 b0 f9 1e 50 0e 68 ab cb 36 38 13 1d 62 0c 70 5a 3c d5 fe e0 b8 dd f1 56 0d d7 36 d3 65 5c fc 6d 1f b5 41 94 49 cf 8b f0 0f 18 df 78 72 cf 94 33 09 7e b9 51 d0 8d 09 b1 59 ef 21 1c 62 44 d2 de 43 58 6e a7 14 78 7f 46 e4 a9 1b 6e 31 88 e2 1d fa 29 81 a0 fa 34 e6 f2 80 c2 a1 8d fe c8 fb cb 70 52 7e 28 3a 34 6f cc 82 31 35 4f 7e bd 24 aa af f8 f1 ce a5 f5 ba 16 7d c2 18 90 9e df e5 a5 d6 c8 7a eb 06 d1 16 a5 10 74 93 65 0c
                                                                                                              Data Ascii: I.1*>y="\sJs3vgT[uW9w_x;S#1,!Yf0pwK=#'E'Q kPh68bpZ<V6e\mAIxr3~QY!bDCXnxFn1)4pR~(:4o15O~$}zte


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              30192.168.2.449774151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC703OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:40 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 14484
                                                                                                              x-imgix-id: 9414acc6a2f03813c61bf96d2632b8993016cc63
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Mon, 09 Sep 2024 22:07:23 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:39 GMT
                                                                                                              Age: 3951796
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/avif
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-klot8100167-CHI, cache-dfw-kdfw8210072-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2b 25 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                              Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo+%(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                              Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                              Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: f5 58 1d 77 ed f1 e8 06 6b 63 ac ce 03 aa a6 13 6e d2 ba 09 67 9f d4 15 ba f5 91 33 c8 a8 0e e9 00 23 4b 1f 5c ae 69 49 f7 db c1 8b 8c 01 18 f6 89 e1 cf 1b ec 94 0f 7e df 69 69 df d6 21 0e b2 6c 44 86 58 d9 69 06 3b d1 8b 7a b6 1d 68 aa c8 83 81 6a e4 7d 07 d7 73 dd ec f9 67 d4 28 0c c5 9d 83 c4 fd 2f 26 3a 9d ab ac d6 05 b2 74 cb 4b 98 c4 2d 68 5d dc a8 05 70 32 02 0b 3c 68 ed 2f 84 70 38 61 6a ef 8d 87 16 28 c9 41 b9 14 b8 66 71 fd a0 33 c9 0c 4d 5a 29 76 70 9a b3 37 51 6b db 9e 7f a3 9e d9 f0 a2 4c 02 e3 99 05 40 f6 fb a4 a4 30 12 fc 9a e5 ea 73 99 8f 15 08 23 cb 3a 3d b6 3c 81 d8 90 d2 4d f4 6a 2f 21 89 ad 89 67 98 6f 18 38 eb 22 01 91 50 c6 16 ef 84 4d dd f9 94 7a ab 91 53 78 ce 32 a8 07 ac f9 18 74 f5 4c e1 e5 7c f9 96 3a 2c de 5a 1f 0f 73 91 10 9f
                                                                                                              Data Ascii: Xwkcng3#K\iI~ii!lDXi;zhj}sg(/&:tK-h]p2<h/p8aj(Afq3MZ)vp7QkL@0s#:=<Mj/!go8"PMzSx2tL|:,Zs
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 09 e7 31 49 df 2c f4 e7 d5 c1 86 d6 9e cd e5 eb bc d4 c1 06 81 65 00 64 ae eb 35 e2 64 de 39 9f cf 33 9d a5 f6 da 24 e0 64 17 6c 27 c5 c1 46 16 6a d1 31 70 66 2c 14 04 9b 45 22 41 fb cd 49 54 73 6a ce f1 89 a6 be ab 1f 9f a6 55 94 02 12 e4 46 bf 72 9c 17 a5 62 37 b5 d5 4a ad c3 0d d7 d3 7f 32 a5 28 33 85 2a 3b d0 8a de 88 c1 21 08 cb b3 1d d7 1d f7 45 3a c8 81 8d 48 32 6a 12 2a 5a d0 44 fe 0a b4 bd cd 54 61 00 7d db 97 47 b8 0f b5 bf 84 82 20 da 5e 0e de 8e e4 73 76 c9 37 fb be 06 17 bd 04 35 cc 5b 39 8f 71 21 89 ad fa bf 80 2d 03 be 8a 38 ab 86 d9 a5 2b f0 45 cd b2 5d a6 8d 65 91 4f 33 f4 78 24 b1 63 e7 4f cf 9a 8c 61 bf 3f ad 97 03 bd 85 9e de 9b 28 2c 12 68 ed 84 d6 22 c2 3a 82 bf 42 d9 70 28 50 aa e9 9e 54 1e a4 22 68 4c fc 5b 36 65 6c 9f a1 1e 30 21
                                                                                                              Data Ascii: 1I,ed5d93$dl'Fj1pf,E"AITsjUFrb7J2(3*;!E:H2j*ZDTa}G ^sv75[9q!-8+E]eO3x$cOa?(,h":Bp(PT"hL[6el0!
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 8e b8 1a a6 c4 ec 3f d5 c7 aa 33 66 2b cb e5 4f f3 c1 7b 30 38 b7 c7 55 ee 4c 35 ea b5 5a 65 7f 3f 69 da 80 6f a3 b2 a7 35 f4 ed 59 25 38 c5 88 e9 67 84 2e c8 f1 a9 75 6f 6c 43 b6 55 92 86 a7 ac b1 36 16 e9 6c 8e 2d f9 1f 24 b8 f7 b6 07 25 2c 18 0f 05 40 e4 5b 3d 19 52 30 56 e9 22 21 d6 05 93 d1 39 92 28 3b 3d 9d ae 4c 0b 43 3c 88 67 fc 9a 91 88 81 d3 ed e0 35 cb 9e 89 0d 46 e3 af 8e 63 8b 83 a9 08 a5 64 6e 29 8c 59 3f df 87 61 19 47 d5 d5 c9 59 72 d8 b3 0e b9 f7 87 49 d4 94 1c 44 f7 d7 f0 ce f8 b4 b1 93 cd 19 ee 2a a1 83 51 65 0f 66 a5 a6 b3 f4 bb e3 67 c0 df 40 26 3c 52 fa 1c dd c2 cb 3c 4b b1 c3 6e 4f 93 47 98 95 65 88 65 96 03 3a 9b 0e 55 94 07 ca 58 1a af e8 24 e3 7f e6 42 99 87 23 02 d2 97 9b d6 4f 35 7c 8a 80 17 66 3a 2c a2 82 42 8e e7 74 fe b9 eb
                                                                                                              Data Ascii: ?3f+O{08UL5Ze?io5Y%8g.uolCU6l-$%,@[=R0V"!9(;=LC<g5Fcdn)Y?aGYrID*Qefg@&<R<KnOGee:UX$B#O5|f:,Bt
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: c0 b9 5c 63 3e 3b d6 c9 24 88 a4 f8 42 76 44 e7 d9 4c 83 02 88 aa f4 02 e6 8d a8 b6 63 d6 93 6a b1 8d 72 ec 56 e3 43 d4 16 ce 42 fe 4f 3e 9f 63 f8 d5 33 6f 77 29 fa 50 3f 0d d0 46 6b 82 b5 0e 5a 6a 3a 81 00 4c 20 44 36 ed 4b c0 ad 60 de 43 3c 33 f1 b4 3a 0b 45 fe ac 45 59 c1 d3 25 d1 99 e1 0d e7 e4 38 d0 2e ff 9c 75 07 44 90 54 e1 c2 0c 28 bb 4d e6 42 94 d5 6e 77 35 34 eb 0e 3e 8f 17 19 77 a0 73 8f 62 e7 d5 c9 0d 25 25 96 4f 36 ce f1 84 f6 23 fa 69 65 e1 be eb 17 36 54 bc d1 9a 89 67 24 a2 ba ce 65 6a 56 a1 7e 31 05 96 52 9f c5 fc b0 e3 4a 15 b1 5b 0e 06 e3 08 22 c7 ad 87 67 fa 6b ee fe 60 4a a0 bf 92 c8 96 f4 25 e1 c3 3f 73 b0 fc 5d c6 41 f1 ad 99 cc c9 ed 04 2d 84 a8 ec c0 57 ef 0f 00 ff e1 60 a5 21 94 51 0f 07 6d 3e c3 e2 8f 41 03 6c 80 56 3b f0 1b d5
                                                                                                              Data Ascii: \c>;$BvDLcjrVCBO>c3ow)P?FkZj:L D6K`C<3:EEY%8.uDT(MBnw54>wsb%%O6#ie6Tg$ejV~1RJ["gk`J%?s]A-W`!Qm>AlV;
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 31 1a 2f a3 3f 3e f8 f9 15 4b 95 94 2c 20 75 ee a5 f7 31 c8 81 78 0c d2 a2 73 67 e9 89 83 80 99 6b ac 77 b3 08 be c6 f2 43 7d da 3d 00 10 03 ab 63 86 3a e0 a7 aa ab 1f 58 71 cf c2 4f 94 0e a7 da 04 15 bb 5f 3b bc 37 17 9a 87 84 27 a0 68 bb 27 23 26 b4 77 e1 a5 e7 29 be ab c5 50 a6 81 7e 02 3d 98 0b 46 66 6f 9d f0 10 a3 f5 a5 49 15 0a 1c ea b8 9c 9d b7 ed 0e 1b a2 17 f0 e3 99 5f 2d bf 41 13 5b e6 f3 86 3a 47 73 3b be ef 42 7c 50 0b 89 4b 4e af 4d 3a 7e d8 59 a1 1a 1f 2a 7e 48 04 43 ac a4 dd f7 0d 48 0d a2 70 50 ea 20 29 b0 cf ad 99 60 45 b1 be 31 15 63 d2 65 a7 99 32 1c e4 0f 35 d7 53 d1 e4 c4 9a 3b e7 40 43 ba 8d 67 a9 ac ba 23 1d a1 0b d7 83 4e 48 13 d2 6f 4d 8f 1d 51 42 ef b8 dd b4 36 ba 5d ce bc a6 71 4e 2c a3 30 07 db f5 f3 c0 4c a6 50 af e2 2f e8 6a
                                                                                                              Data Ascii: 1/?>K, u1xsgkwC}=c:XqO_;7'h'#&w)P~=FfoI_-A[:Gs;B|PKNM:~Y*~HCHpP )`E1ce25S;@Cg#NHoMQB6]qN,0LP/j
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: 55 90 0d 5b 7e 98 e1 62 d2 27 4a e3 b5 fc 31 0b 8f 6e 9b e3 b6 23 b1 ed a2 58 75 c3 1b b0 6e 60 95 87 85 ef 44 66 29 eb 75 07 ae bc 20 04 8b a9 15 f4 2c 12 fb 70 91 67 64 7e 58 f0 41 d4 d0 0f 52 05 54 8e c2 32 80 36 92 de 29 68 ca 28 c3 b7 25 2c 8a f7 b8 fe fd ef c1 c0 b3 37 d4 c2 6f 5d 2b fc 98 52 65 51 d6 47 a0 6b 5c ec 97 19 d1 5f f7 4d 98 ab d2 83 74 77 33 cd a3 f2 7e 06 70 2c 85 c0 e0 d3 d5 0c 19 5d de 4b 07 ce d2 ee 02 84 eb 06 c1 28 ef 81 b4 ae f9 4e e3 a2 12 fd 66 10 43 30 65 93 cc 7f 1d 8c 2b 36 9b 32 c0 5a 7b aa c9 f8 62 c9 87 50 ca cb 43 2f e0 e4 71 8a 1b e4 63 b2 27 1c 8b 1f 3d b3 da 8b 19 c1 d7 1d bc 55 66 e4 29 e7 ed d5 f4 ed d9 aa 38 3e 65 6a 63 37 b2 45 e7 92 7b e6 9d a0 ff e9 7b 50 a0 bd 5a 6f c0 93 b7 9b 9a 0f 17 82 16 77 22 3b b1 3c 76
                                                                                                              Data Ascii: U[~b'J1n#Xun`Df)u ,pgd~XART26)h(%,7o]+ReQGk\_Mtw3~p,]K(NfC0e+62Z{bPC/qc'=Uf)8>ejc7E{{PZow";<v
                                                                                                              2024-10-25 15:50:40 UTC1379INData Raw: b6 bd 04 74 13 63 96 56 b0 9d e7 f5 b2 86 47 6f 39 01 53 1f d0 7c 68 ab f9 9a 81 5e 04 4a 08 d7 4d 36 d7 4b aa 87 f5 cf 95 8d 44 be 0b 55 a1 7f 53 5a 82 4d a5 ed bb 3f 7e f1 a2 29 4d 76 4a af 7a 60 35 43 e5 89 dd 64 19 0a 30 02 b8 83 00 be c2 9a ff 7e 29 f9 d3 91 5e 1e 24 be 85 85 ed dc 54 49 5d 68 4a 59 a3 27 db 9f fb 09 be 68 6c 18 4a 39 fe a8 64 4c 70 3c ea 2d af 32 b9 e3 5a 78 c3 a3 f0 c2 8c df bc f2 2d 81 1d 53 a3 ac a9 d9 d4 54 5e 5d f8 08 fb c9 96 1f bd ed 03 99 fa e3 61 af 1e a9 9d 92 fe 39 a9 7f 5e 27 86 d2 70 bb 1b 10 c0 b6 2b 26 69 5a b6 92 ae 8f b5 1d a2 ce 01 24 2e 2d 6d 08 bf 88 99 e6 1b 67 50 1f e2 04 39 4e 13 3a 61 2a 20 77 bb eb 70 ad b1 14 48 3e bd d2 89 e9 31 12 ed 37 46 d6 7b 25 01 b3 3a bc 75 75 bd f6 56 c1 a9 c6 b3 9c 1f cc 0c 0b 39
                                                                                                              Data Ascii: tcVGo9S|h^JM6KDUSZM?~)MvJz`5Cd0~)^$TI]hJY'hlJ9dLp<-2Zx-ST^]a9^'p+&iZ$.-mgP9N:a* wpH>17F{%:uuV9


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              31192.168.2.449770193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC395OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC249INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: application/javascript
                                                                                                              Content-Length: 29627
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-73bb"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC16135INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                                              Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                                              2024-10-25 15:50:40 UTC13492INData Raw: 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31 37 20 33 33 2e 35 39 39 20 31 2e 35 30 37 20 33 39 2e 33 32 34 20 30 6c 31 31 2e 30 37 34 20 31 33 2e 37 38 36 63 2d 36 2e 34 37 39 20 32 2e 35 36 31 2d 31 31 2e 36 37 37 20 35 2e 39 35 31 2d 31 35 2e 35 39 34 20 31 30 2e 31 37 2d 33 2e 37 36 37 20 34 2e
                                                                                                              Data Ascii: .561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.917 33.599 1.507 39.324 0l11.074 13.786c-6.479 2.561-11.677 5.951-15.594 10.17-3.767 4.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              32192.168.2.449773193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:39 UTC641OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2691
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a83"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              33192.168.2.449780193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:40 UTC637OUTGET /img/coins/bch.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:40 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2694
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a86"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:40 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              34192.168.2.449781193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:40 UTC642OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:41 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:40 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2780
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-adc"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:41 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              35192.168.2.449783193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:40 UTC642OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:41 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2456
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-998"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:41 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              36192.168.2.449782193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:40 UTC638OUTGET /img/coins/doge.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:41 UTC235INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 4251
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-109b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:41 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                                              Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              37192.168.2.449794151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC464OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 12812
                                                                                                              x-imgix-id: 987704eb170bde88e4a029f641aa008e6380373a
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Sun, 13 Oct 2024 15:04:18 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 1039583
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-klot8100093-CHI, cache-dfw-kdal2120026-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 87 ae ac 59 a1 eb 28 cd 70 9b c2 0a a5 36 8b 0a 82 4d 0c b2 d1 af f4 bb c8 c5 94 6b 33 77 8d c8 dc a4 c2 bd 3f 12 b8 6a b7 53 19 cd 8c d7 11 75 15 55 98 5f f4 f6 42 4b f9 05 0c 19 75 a7 52 79 01 be 3a 0a b7 40 f9 02 97 c4 96 d0 69 b7 ea 09 48 8b bb 9b 43 ae 72 ee 67 b1 b8 a8 e6 18 23 dc e3 24 15 56 f4 f6 63 e4 c5 e3 67 a6 c6 cf 29 4b b1 26 a8 ea f1 6c f5 b1 e5 94 d4 ce 3b a9 8b 9d 91 0d 92 05 80 6a 8b c2 ac 61 5a e5 52 5b b4 32 de 9d 63 bb 9e da 3d c5 5d 32 21 15 3c 51 01 7b 8e ba 95 b2 3a c2 9f 4e eb 1d 72 60 13 3e 2e 36 75 8e 8f bc 8c fd cb 7d 26 a9 31 28 09 ae c5 54 4b 62 d7 42 3d 2d 01 e2 c8 59 2e 82 d0 ea 7a 0f 36 ab 5f 76 70 25 ce f0 c2 09 57 ad a2 d6 79 e9 46 c7 58 d9 75 d0 e6 ba 6d 9a 41 f4 f2 90 ec 7f 1a bb 1c e6 47 46 c8 1c b9 49 46 d7 46 ca 4f
                                                                                                              Data Ascii: Y(p6Mk3w?jSuU_BKuRy:@iHCrg#$Vcg)K&l;jaZR[2c=]2!<Q{:Nr`>.6u}&1(TKbB=-Y.z6_vp%WyFXumAGFIFFO
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: c6 01 8a 3e 00 c5 c5 c1 fd 8e 7d 4b a1 3c c3 89 70 e9 f6 37 39 bf a6 ab 3a f0 bd e7 1e a7 43 78 64 93 61 e9 b7 2e 79 25 d7 b9 93 5d b4 b8 01 b1 75 1b 2c 42 66 69 f5 24 e4 fa 0b 32 19 78 d5 98 92 ef 1e 90 8b f4 25 ae ff 00 f9 d9 5d a3 3b 86 ec ba be 19 3c 5c a9 5c 77 f9 73 f3 56 40 1f 06 2f e8 60 c4 c5 f9 27 e0 7a ef a9 6b 7c d3 47 c7 63 d2 6a 2e 5d 53 9b dd 3e b2 d0 d8 f0 ba 6c dc 67 82 db ad b6 86 3f b3 d2 ec ec 49 24 d7 2d c9 19 ab 6c 11 b1 e4 35 a0 7a 7c a1 83 d5 df 51 b0 2d 43 4a 55 e5 1a a8 7d 89 0f 4e 49 c5 00 06 0c 70 af 89 2a 55 be 19 82 20 31 b0 f7 06 0c 4f d0 19 fa 00 1e 90 64 f3 47 0c 4b 14 bb ce 61 78 06 37 f5 c8 ed 26 a2 47 31 f1 94 27 4f a0 86 1c e4 77 d7 c6 a5 da 42 c6 ff 00 4f 5a 64 de 5f 35 06 9a 85 8d dd 9d c7 08 bf a3 d6 55 e5 be 35 f5
                                                                                                              Data Ascii: >}K<p79:Cxda.y%]u,Bfi$2x%];<\\wsV@/`'zk|Gcj.]S>lg?I$-l5z|Q-CJU}NIp*U 1OdGKax7&G1'OwBOZd_5U5
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 4b c4 05 b9 04 4d 97 a1 55 32 a9 38 91 31 ca b0 05 3b 9d d0 8e 1b 96 3d c9 24 66 6c d5 57 08 d7 ed 51 8e 67 90 ad 8a 93 77 91 4c f2 c9 24 de 38 f2 02 ef 0a 49 0d ba 8c 5f 57 5a a9 b5 c1 f7 55 68 aa 9c 51 83 36 3f 15 7d 65 7e b7 52 4c 7c 2d 31 09 21 fe 28 4f 4d ee 18 e6 e2 d7 22 b7 a5 97 af 1b d0 23 2d da a7 ca ed 46 50 ba d6 97 2c 98 2b 9d 9e e9 d4 5a bb 2c ae 7c 8e 52 a8 0e 2b 01 26 ca 70 fb 07 f9 4a ae 43 43 39 06 79 ff 00 8c c8 5a c3 33 2c 3b 04 61 25 68 04 59 e9 7e f3 5b 06 cd 4e 26 7f f3 60 15 aa 7a cb d7 fb 76 24 9b cc 7a 72 be da 91 e7 3b 7e 3e 90 f3 18 d6 1f bc 0e 96 ed a2 25 db 25 ca 2f bb 9b 5d 94 10 45 7e eb bb 5d 94 9c 32 3e 43 19 6c 36 42 b4 72 80 61 73 3d c2 9d a4 6a 52 38 a4 fc 1a 55 ee ef da 2e d9 64 05 a6 ff 00 a5 5a 4f 35 b9 34 01 1b e6
                                                                                                              Data Ascii: KMU281;=$flWQgwL$8I_WZUhQ6?}e~RL|-1!(OM"#-FP,+Z,|R+&pJCC9yZ3,;a%hY~[N&`zv$zr;~>%%/]E~]2>Cl6Bras=jR8U.dZO54
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 3d 52 94 5a 3b a8 ee 63 35 d9 31 a7 3b dc 20 77 9c 13 2b de 0b 10 5f f6 97 7c cf 61 30 7d 44 c1 8c 63 c6 31 8f a4 81 2c 0e ed 5c 98 40 e0 72 60 23 93 c1 80 0f dc cb 27 60 36 9b 72 61 15 3a 5e af 17 5e 8f 9f 2b 15 6c 1d d2 29 06 1c a0 6e 39 8a 3b 55 4e 36 aa 1f c9 c9 91 8d 05 52 6e 75 d9 0e 42 e9 8d d9 31 fe 01 86 94 12 45 6e 2e 00 a8 62 97 5d 46 6d 89 7f b4 df 0a d7 e2 1f f0 8a 9f 68 c7 03 d8 ec 1a 15 cd 89 96 bb f6 84 88 05 fb 99 7d 81 da 57 3a b9 87 10 60 1a b6 be f1 91 d6 55 81 53 6d c9 d8 4a 26 ab 73 2f e4 45 fa 7c 4f f6 9f 13 f3 fc 9f 89 e7 d7 a5 8e 22 8b f9 69 91 bc 98 72 b0 21 7b 4d 28 90 06 5e d0 6d cc e2 7d b3 88 55 f1 86 07 b1 11 9f a7 f4 92 6f 4f 68 c8 ea 54 83 54 61 df 61 06 fb c4 6c 64 a9 53 60 c1 91 c8 5c e9 41 87 fa bd c4 ed c9 81 d0 90 57
                                                                                                              Data Ascii: =RZ;c51; w+_|a0}Dc1,\@r`#'`6ra:^^+l)n9;UN6RnuB1En.b]Fmh}W:`USmJ&s/E|O"ir!{M(^m}UoOhTTaaldS`\AW
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 2a c1 9f 95 82 b8 a1 72 c1 da 15 2b 5b 42 6a c4 dc 6d d8 c3 66 28 ef fa b3 26 37 2b 93 30 d0 b5 ef 32 30 e2 2f e2 78 b9 c8 df 7d 8c c9 85 9b 75 68 c2 b9 9d 37 48 c2 b2 e1 1e b1 5b 1a 98 d2 81 b3 28 63 17 7e 21 76 04 19 f5 2c 88 4e ab 51 06 a3 50 6f 03 73 5b 18 d7 1a 8e fd 8c c9 f0 ef 8b f4 7f c4 75 38 05 74 bd 50 14 40 f0 f1 16 bd a2 9b 35 2a c7 13 71 44 8a 8c 39 53 2d 4e c0 f0 65 15 dc 40 34 4a 03 73 fa 7a 6c 03 ed 0a c6 7f c9 e2 0f 2b 10 93 f6 ec 20 3e 66 9b d9 a0 fc 88 71 b1 74 fa e4 7a d4 d5 47 ea fa 1c eb f1 0e 91 2c 7d 1c a6 98 7e 18 4e 9f eb 7c 07 2e 17 57 05 d5 b7 04 7b 11 17 1e 0e 87 22 35 8d 41 e6 3f a0 4b 39 51 69 55 46 62 54 46 d4 d5 ad 40 e2 28 c1 81 f4 01 b3 11 5b c2 ce e4 9b b8 4b 1d db 78 45 f3 03 37 79 ac 0e 76 61 09 ec 8d 2f 9b 80 d6 eb
                                                                                                              Data Ascii: *r+[Bjmf(&7+020/x}uh7H[(c~!v,NQPos[u8tP@5*qD9S-Ne@4Jszl+ >fqtzG,}~N|.W{"5A?K9QiUFbTF@([KxE7yva/
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 6b 31 31 0e 15 77 9b dc 43 5c 77 99 9c f2 d7 51 35 1f 4f f5 4d 6a c0 d8 d8 c3 fe ae c2 2a 8a 2c 7c 99 fe 6c 7c 83 21 51 3a 9e b7 a8 3a d5 2c 20 30 04 d9 10 d0 17 b6 d3 f1 08 88 80 59 03 69 fc 22 20 cb d3 b7 f9 88 fc 1b ee be 23 e4 b2 a3 b2 c5 1c 0e f1 da c5 0e 07 e2 20 00 6a 20 b1 a1 c4 d8 5b 77 68 40 6e 4c 2b 7c 88 28 c3 a8 69 20 fe c6 1b e1 44 ae e0 41 7b 93 b9 f6 11 30 74 3d 33 64 63 de bd 2a 3c 93 07 d7 f8 f7 4d 8b 2f 64 d2 4a fe e6 36 63 85 3a 8e 99 7d 4d 9f 0b 06 59 a8 8f b6 01 28 77 84 76 02 10 0e cb 0d c7 d7 94 76 0b 8c 8d cf b8 97 99 5c a7 84 20 1f fd c6 fe 14 e4 d2 8a 59 b5 d0 3b 78 a9 5c c4 c0 ac 57 54 fa 48 48 56 da fc c7 2d da 64 30 4d 7a 7d 79 36 5b f1 0b b1 24 83 cf 76 30 36 41 57 c2 88 4d 7d b3 23 95 d8 6d 08 4f b8 ec e6 01 7b 43 5d 8c be
                                                                                                              Data Ascii: k11wC\wQ5OMj*,|l|!Q::, 0Yi" # j [wh@nL+|(i DA{0t=3dc*<M/dJ6c:}MY(wvv\ Y;x\WTHHV-d0Mz}y6[$v06AWM}#mO{C]
                                                                                                              2024-10-25 15:50:42 UTC401INData Raw: 8e a0 2c d4 9d d6 b4 61 18 4c 43 d7 48 99 7c fd 47 ce 16 7a 65 80 7e 44 fb e6 29 40 46 f1 c1 9b 2a 64 05 0e 65 88 c0 c5 38 80 cd 4d bb 50 cc ee 24 c0 80 89 62 46 10 f5 d2 2e 2a cf dc 7e c2 69 1b 65 e9 fd f1 35 1a 6f cb a3 66 19 dc a7 22 53 a9 bd 0a 01 92 04 af 56 cc 3e 40 c6 d4 29 ec 25 44 ed 97 b6 e2 44 5a 42 ee c7 98 06 25 ab 1e 39 da 0f 5a 38 a9 3f 51 e2 1c 3a 1f a2 26 9a e0 87 0d d8 cb 7d 3f 47 6b 6f 1f 1f d4 b2 9d 3d 43 83 98 58 78 18 8f 60 54 85 f9 80 cb 45 9f 1d 84 47 00 cb 57 bc b4 76 eb 59 f8 2f e8 42 79 80 f6 30 b6 70 62 b1 db 18 31 31 98 2c b6 d2 e6 2a e3 99 9e 4c 11 bb 4b 14 15 98 ac 03 95 e9 99 58 ff 00 5a 7e 84 6e f3 33 47 ac 42 81 1c e0 8e 01 fb 10 3a 89 76 a1 14 70 63 b4 cc 2d 16 0e d1 d8 e6 16 ca 98 fc 82 26 65 6a 5d c0 1d c9 8e 9b 02 8f
                                                                                                              Data Ascii: ,aLCH|Gze~D)@F*de8MP$bF.*~ie5of"SV>@)%DDZB%9Z8?Q:&}?Gko=CXx`TEGWvY/By0pb11,*LKXZ~n3GB:vpc-&ej]


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              38192.168.2.449784193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC637OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2330
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-91a"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              39192.168.2.449793151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC464OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 18524
                                                                                                              x-imgix-id: e89a5965d44928b3d1d1769e1ed6875e6d1614a9
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Fri, 27 Sep 2024 21:33:10 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 2398651
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000069-CHI, cache-dfw-kdal2120100-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 6a 6d 6d a9 24 0e bc 5c 2b 75 83 b9 2e 74 50 cf 0b 8c 3c df e8 eb 23 99 7d 1b a8 2b 08 79 73 d5 b0 f4 c4 86 cc 40 8f df 4e 57 5e 5d 0e ab 90 5c d4 27 f5 ca 69 3a 2d 62 d3 38 af e9 2e 1a a2 33 3a 60 72 f8 53 4e 30 f4 78 8c 1c c4 82 59 03 9c 89 6d ae d0 f6 4d bf e6 7b 6b 21 aa b6 e3 61 ae 77 cb 88 e4 ea 79 d2 e1 6d 43 f5 6e bb 36 4d 3a 08 e4 dc 7a 68 97 1e a6 35 79 54 77 66 7b 35 8b a8 4a a4 e0 5b f4 de d9 e6 a1 bf 54 67 3d 93 d3 0e 55 16 85 a6 42 34 9e d4 7e fb 7a af e5 12 9a 53 15 91 46 5b 75 80 02 22 40 3a f9 75 0f 4d f9 87 05 31 ce 3e 81 b8 ab 4f 43 4b b3 eb 2e 35 19 cc 9f 3d 70 6c 5a 89 49 3a 9d 8f a7 f8 05 a3 f5 a5 72 e3 60 98 8b c6 71 f9 71 a5 95 5e 9a 6e 3f 39 66 5f 08 b7 6e 78 6f d5 71 9e c4 fd 9d ed 35 43 89 1f 9a cb ab 1f 09 19 d4 76 84 3a 97 a5
                                                                                                              Data Ascii: jmm$\+u.tP<#}+ys@NW^]\'i:-b8.3:`rSN0xYmM{k!awymCn6M:zh5yTwf{5J[Tg=UB4~zSF[u"@:uM1>OCK.5=plZI:r`qq^n?9f_nxoq5Cv:
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 61 8c 69 65 10 41 35 0e 8b 22 c6 9e 09 f4 91 39 06 d4 c4 de cb f3 0e 48 cf cf e6 9f 95 ea 6a 78 e3 25 c4 97 79 26 53 c6 f6 dc 8d dc 93 e8 fb 5b 9c 3c 55 4d 3b 83 41 70 d0 fc 54 d0 46 e7 ba c3 4f c9 4d 4e 63 3a 15 11 6e b7 4e 9b 92 2f 71 56 4e 7b 9e a4 39 42 7c a4 aa 4d 5e 14 5d 98 d4 8f cc 10 59 b7 a9 1d 95 f7 54 70 89 6a 4c 87 80 45 ca 24 10 f5 02 b2 b2 7b 1a 57 57 8d 6c 63 e4 9d 01 f6 1c 42 7d 24 9a aa 89 76 3d 97 c4 0b 77 aa 87 64 93 3c 4e d3 87 87 82 7c c4 d9 c9 f1 03 ab 55 95 ba 1f 91 ad 53 4b 7e 8a 1e fa 7b fb 29 bb 96 6d ca 52 ec cb ab ed 05 d5 33 76 4d 94 73 7f 44 65 31 04 3a 47 49 47 a0 23 af 15 88 44 1d bc 6e ff 00 2a aa 1d 99 f3 4e 77 b8 a8 df 95 c8 9e 99 a7 27 a6 87 7a 7b 95 ec 84 6e 73 90 a7 16 41 b9 5a 99 26 6f ee 29 8d b8 ba 8c 26 35 5b a0
                                                                                                              Data Ascii: aieA5"9Hjx%y&S[<UM;ApTFOMNc:nN/qVN{9B|M^]YTpjLE${WWlcB}$v=wd<N|USK~{)mR3vMsDe1:GIG#Dn*Nw'z{nsAZ&o)&5[
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 84 53 d5 64 81 91 9b f2 54 71 6d ab d9 a6 9c 53 e9 19 96 37 5b 72 a9 bf 57 f1 dc 9f bc 0f ba 3a 02 29 cf 4e 79 29 ac 25 08 d6 81 5f a0 31 61 0d b5 34 43 cd 46 9a ab df 2c 6f 79 e3 aa c2 eb e4 8a 6c af dc 4e 89 95 21 ec bb 75 47 14 34 ee fa f8 1e c6 7d fd e3 e4 b3 c7 23 2e 38 a8 4f 79 12 b2 02 84 08 b2 c8 a7 22 b1 7a d7 5c 86 af 47 c9 7d 4b dc ee eb 06 ff 00 15 b5 69 68 0d 53 bf ff 00 9f cd 0e 80 8a d9 14 21 56 03 72 b1 5b 32 84 2b 64 88 b0 54 0e 02 38 f5 f6 42 8c e8 16 d0 35 aa 66 43 2b 48 78 09 98 45 21 a8 d0 1c aa 9e 8e 9e 9c 0b 04 fc af 8b 2d 85 94 38 7b e2 ec c7 27 63 97 25 0c 59 1a a4 1a a6 20 74 52 14 e4 e5 59 26 ce 22 47 25 23 8b c5 f9 9d cb d1 e6 35 94 c3 4e f6 aa 41 75 3c 8c cd 96 fb 97 58 88 71 4e af 84 71 4f c5 a3 0a 4c 69 bc d5 93 62 25 0a
                                                                                                              Data Ascii: fSdTqmS7[rW:)Ny)%_1a4CF,oylN!uG4}#.8Oy"z\G}KihS!Vr[2+dT8B5fC+HxE!-8{'c%Y tRY&"G%#5NAu<XqNqOLib%
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 9a 82 82 9a 2d cc b9 e6 56 81 67 0a 46 32 58 dc d7 32 e0 8d 42 c7 7d 1f 9a 86 77 b9 8c 26 0d e1 df 77 c0 f4 34 f4 e6 cc 75 56 fb 2a 4f f7 50 fe 20 a2 65 e2 52 b3 29 52 3e f2 05 4e d4 34 0a ea e8 28 e9 a6 98 f6 46 9f 78 aa 7a 08 21 d6 d7 77 32 ae ae b2 73 41 1b 85 33 19 24 6e 6b db 70 46 ab 13 a3 75 25 74 d0 96 91 67 76 7f 0f 04 0a ba ba 09 a7 ec a9 87 ed 31 7e 20 a9 c1 d9 85 56 34 29 9d a9 d4 62 c1 02 b3 5d 43 14 92 1b 31 b7 f1 50 61 ac 6e af 39 8f c9 68 11 72 b7 a9 7b a2 16 39 81 c1 88 c1 6e ec 8d ee 3f 92 ab a3 a8 a5 a8 74 52 b3 2b 87 cf c9 6a ac 7a 1a 15 fa 2f d0 1a 8f a9 44 2f 57 0f e2 50 77 16 23 26 58 ca a1 8b b5 74 5c a0 86 79 bb 8c bf 8f 05 4f 84 b4 6b 29 bf 87 04 d6 b1 a2 c0 59 66 5a a1 d1 7e 92 50 ce e5 62 b1 6c 1e 9b 10 83 2b c5 9c 3b ae e2 15
                                                                                                              Data Ascii: -VgF2X2B}w&w4uV*OP eR)R>N4(Fxz!w2sA3$nkpFu%tgv1~ V4)b]C1Pan9hr{9n?tR+jz/D/WPw#&Xt\yOk)YfZ~Pbl+;
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: d4 c3 36 29 4d 9d e3 0b 29 82 76 54 79 aa a4 5d 9c a5 eb ea 62 59 6d 7c ac 5f 5a af 43 3d f9 89 81 ae 41 45 d7 cc 50 98 03 ce dc 4c 1c c2 f2 5f 31 26 17 da fe 22 ac 1e 0a 66 42 18 b5 af 1c 1b d7 89 7a b5 b6 d0 25 f2 1b 23 16 cd ab 1d e1 2f e2 72 98 ae 14 03 64 b8 84 51 40 fb 00 9e c8 9b 4c 61 58 76 3e 99 75 62 90 9e 08 61 19 09 54 1e e3 52 d5 bf f3 31 62 a7 1a fa eb 60 4e e8 b3 33 f4 40 86 26 30 60 92 e4 7a 28 ab ea 16 6a 72 b1 01 bd 23 b0 65 5e a0 46 8d 7e e4 70 52 b1 52 c1 e9 df b9 6e 4d c5 c3 16 1a bf a8 3a b8 e1 53 5d 0a 0c 32 20 0b 4c 91 c6 d7 d1 ca f2 95 8b 01 a2 d2 fe a2 60 8a e4 5f cd 41 17 f7 f7 f1 09 5f 34 ab f3 07 10 7c 39 0f 7f 30 99 a9 db 2a 46 d4 d5 f2 bd cc 8c 71 87 0e d0 34 02 32 99 08 46 ba 29 fe e5 01 90 a7 09 ca ea 05 6c 17 2c 4b 75 ff
                                                                                                              Data Ascii: 6)M)vTy]bYm|_ZC=AEPL_1&"fBz%#/rdQ@LaXv>ubaTR1b`N3@&0`z(jr#e^F~pRRnM:S]2 L`_A_4|90*Fq42F)l,Ku
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 47 a5 4a 99 16 9b fd 4f 75 68 f8 22 e4 0a ed ab 27 16 19 ba ed 08 1b 0b 77 35 f7 6a c2 a9 b7 ac 6b e6 68 0e 6b 3e a0 0e 21 0c 88 cc 49 02 b1 0f 35 47 e6 60 cd de 1b 90 5d db 46 4f 98 f1 35 d4 7a 23 98 b8 f4 a9 52 a5 4a 95 18 eb cb 48 be f5 e2 31 04 78 4a c5 dc 59 36 e6 6b c1 0a 8b 40 99 52 d7 2c a6 f9 4d be 26 50 3d 83 16 4f 1c b8 37 08 61 18 ba 37 a4 60 e2 5b 1e 83 55 5a ed e8 a9 52 ba 3d 6f a8 80 0a e2 5c 4a 84 c0 31 90 f0 96 5d c1 50 96 2f 89 f1 de 54 7e 6e f8 e8 5b 82 21 da 54 c5 62 28 06 47 80 f2 30 d4 0d 9f 2b 69 53 01 52 b1 53 2d fe 0f 4a 95 2a 54 be 36 a1 c4 2b a3 5a 39 74 48 5b c7 77 03 e6 54 78 57 08 51 db a2 27 7f 52 ea 5c b2 70 73 d0 b0 a8 4e 0c f8 3e 18 ba 97 f0 3b f8 74 10 0c c6 3a 2f a3 10 19 51 95 2a 54 a5 f8 cc 4f a8 1e 4c b9 39 9a a2 85
                                                                                                              Data Ascii: GJOuh"'w5jkhk>!I5G`]FO5z#RJH1xJY6k@R,M&P=O7a7`[UZR=o\J1]P/T~n[!Tb(G0+iSRS-J*T6+Z9tH[wTxWQ'R\psN>;t:/Q*TOL9
                                                                                                              2024-10-25 15:50:42 UTC1379INData Raw: b3 a8 05 a5 95 f5 2f 92 d6 dc 7b 4d d1 75 0d 8c 96 c0 1d e8 65 10 22 4c 54 53 38 8d 26 a1 0f d4 6a c8 93 07 0f f9 1d 90 28 f3 4c a0 0a 4f 58 cf 30 87 68 1c f1 3e 49 5e a6 c9 55 af 13 24 a4 da 55 36 d1 2a f4 5a 77 07 c0 7c 4e 53 9e 25 65 55 c4 bb 7a 18 b5 57 92 2d c9 29 13 d5 6d 44 55 ed 98 2d 03 22 c3 7f 8f 2e 30 81 7b 8b 64 91 4a 15 2a 6a c6 7d 09 30 cf 04 0b d9 48 af d7 0b fb 1a 12 0c 34 42 d6 93 ca cc 7e 01 8a 37 70 e7 f7 1c 3d 78 fd d0 a9 4a f5 1f f0 40 23 69 86 4d 99 c7 f7 12 0b d3 3f 82 b0 2d 20 1b 42 46 5d 9c cc 00 6b 37 77 13 82 15 34 46 82 65 42 9b 1f d8 20 e5 19 5a db d4 b5 9d 44 17 48 60 a2 f7 2a 6f b2 38 94 3e 20 8b 68 23 e0 40 be 6c c0 70 c9 4a b0 6a 0c 74 95 6e fa 5f 75 02 17 07 5f 9d 78 79 22 a6 d7 9c ac b8 18 53 05 18 c2 cd 44 c6 d7 63 1a
                                                                                                              Data Ascii: /{Mue"LTS8&j(LOX0h>I^U$U6*Zw|NS%eUzW-)mDU-".0{dJ*j}0H4B~7p=xJ@#iM?- BF]k7w4FeB ZDH`*o8> h#@lpJjtn_u_xy"SDc


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              40192.168.2.449785193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC638OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC233INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 923
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-39b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                                              Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              41192.168.2.449790151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC464OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 20129
                                                                                                              x-imgix-id: 3f2b8b68160fa84e981ca299ca1d32402591d608
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Tue, 17 Sep 2024 09:10:22 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 3307219
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-klot8100040-CHI, cache-dfw-kdal2120095-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 80 eb f1 e3 b8 8d b6 45 fc ee 9d 3d 2c bf 39 bd f3 b3 5a 1b f0 e0 6d 28 88 94 f5 85 13 cf 4f 12 57 bb 61 d0 73 58 fb 54 c6 72 93 9c d1 9e 14 0b a3 ea ba 52 d4 a8 77 d0 70 f5 de bd f4 c7 3f 6f 8e 5e f4 9d 9c 11 67 41 62 ba 0c 5f 96 73 99 40 e2 7d 36 bb 9d e8 e9 db 2f 7c 37 c5 7d 01 f3 de a6 25 85 b1 18 d3 f0 3a 6b 23 c6 9d 3a fb 5d b3 d7 53 cb 77 4e b2 e4 ff 00 50 f8 8f 6b df 84 6d 17 40 b5 4b c9 4e 90 57 62 b8 ae 99 21 f1 8f e2 99 01 c9 33 17 b1 25 2d 14 ec 6d e3 aa 98 28 8d d0 88 8d 68 43 af 9b 6c d3 a4 6d 19 3e b2 36 73 a4 85 08 d7 90 e3 dc 2d 35 1b 69 fc d0 6c fb 42 cf f9 fa e1 3e 9d 87 87 05 d4 80 57 0c 99 1d b2 e7 6a 45 fe 82 60 36 2e 93 db c6 8d 11 ff 00 72 7f 3c dd 1c 90 a4 e9 37 c8 ff 00 f3 9c f5 00 61 56 31 0e df a7 8c 3b d4 ac bf 90 56 82 cf 55
                                                                                                              Data Ascii: E=,9Zm(OWasXTrRwp?o^gAb_s@}6/|7}%:k#:]SwNPkm@KNWb!3%-m(hClm>6s-5ilB>WjE`6.r<7aV1;VU
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 16 87 e7 7f 24 39 e1 99 43 a0 2d 46 de 61 e4 7e 68 51 b1 d1 95 46 72 a1 4d a2 0b ce 18 42 d0 5c b2 c7 ab 10 a2 a6 55 00 95 3c 19 9a f0 2b 15 01 cd 07 49 ce a7 73 79 7d 3b 8d 8e 87 3c e8 ac b0 07 78 82 56 38 67 8b a2 51 66 2c a0 a5 41 ab 9a 87 c5 4f 17 45 64 7a ef 99 79 db b7 1e 27 b6 3a 58 ac 75 23 32 0e 52 be 6b 98 a0 14 3b b2 2f c5 5d 14 75 6a 72 f5 7d 48 9c 5e 55 5c 9d 05 3a 05 95 0d 8e 96 63 34 00 4d 2c 17 f9 cf 30 cf 61 26 42 65 b5 9a f3 6a 05 15 db 77 2f 36 a4 e8 fb 68 3e 5b d6 9c cb c2 c5 0d c6 c7 4f b3 35 bf 6e 53 71 b2 e8 f2 ea e7 df b0 b0 d8 e6 69 d2 6f e7 a3 47 73 fe ab b7 09 f4 51 9f 4a db d1 2c d3 06 9c e1 9c f9 e4 51 91 f3 65 e7 1a ce 66 e3 b0 61 4e 43 bc d1 b5 fa 9c e7 f3 f1 2d 4d 1d 0d cf 4b 0d 89 66 74 0f 6d b4 dc f7 82 ec b9 b4 51 91 f0
                                                                                                              Data Ascii: $9C-Fa~hQFrMB\U<+Isy};<xV8gQf,AOEdzy':Xu#2Rk;/]ujr}H^U\:c4M,0a&Bejw/6h>[O5nSqioGsQJ,QefaNC-MKftmQ
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 9d 13 7d 0f 72 ea 0a e6 3c 04 85 58 bb a2 00 7f 0a 79 dc ec ad 4d 8d 20 20 e9 3d 01 84 73 30 4e 81 66 ae f6 89 24 95 91 ab cb 80 84 3b 83 80 1a aa 7f a8 20 44 a2 2b 11 e6 a5 a2 51 63 80 95 9d a2 56 dd c8 2a 13 61 49 ea b2 fc aa a6 7d 2e 77 4e a9 52 fe 10 9b 39 53 73 c6 5d 46 e8 97 fb a0 4b 4e ea 23 80 08 70 1c 02 60 dd 32 8a c4 d7 de dd 15 57 6a aa 86 e5 99 59 6a 4f 5e 02 04 aa 4f a6 1a 4d d0 75 c7 72 e8 e9 28 e4 40 58 2f e1 3b 2b a2 e5 76 6c 8f 2d 51 ce a0 8f 55 9a af a3 90 63 55 30 0e 52 0a ac 7f fa b1 7d 4a c6 8b 87 39 62 b7 ba 0f da 0a 9e 04 a6 4c b8 ac 3b 2c db fa 5d 34 6a d2 3d 93 1e 24 2c d8 70 e1 b2 99 52 e8 f3 5d 8d 6a 5b 87 6a 9c c6 34 8f 0b 8a 24 77 24 94 45 82 0d 62 bc 97 42 60 c3 13 d4 ac b9 8f 92 0e 37 ba d0 e4 fa e8 83 9e 8e 58 d1 34 36 ea
                                                                                                              Data Ascii: }r<XyM =s0Nf$; D+QcV*aI}.wNR9Ss]FKN#p`2WjYjO^OMur(@X/;+vl-QUcU0R}J9bL;,]4j=$,pR]j[j4$w$EbB`7X46
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 89 73 67 a2 cc 65 02 ed 54 22 34 4d dd 04 10 2a 92 a4 10 4d 01 36 8d 07 bc ec 9e fa af 7b b5 3c 1a c8 11 cb ba cc 0d 46 3a 5a bf de 98 56 4c 4b 49 1e 8a 1f 99 7c 2c c3 63 2a 5b 2a ca cb e1 80 82 0e f6 55 0e 88 65 cc 76 b0 0a ad 5e 63 bd bd 21 46 bf a9 72 b5 c9 ae b1 4e 6d 48 47 8b e9 fa 26 b8 6b c6 0a 28 65 d5 7e 62 a8 6b 7c 0d fb a6 96 4a e4 cc 9c ec a1 76 34 03 4e b0 80 fc 49 a0 e9 99 34 61 d9 1e 29 10 b9 18 89 63 a3 a2 3d 8b 3d 38 c3 7a a2 6e 7a 28 7b d9 d1 3b 34 fd 15 0a ac cb a3 ba a6 e1 9a 2d 2e bd 95 ef bb 67 dd 1c b9 5d e8 b2 bb 95 96 4f 0d 94 1c 01 ee 46 89 ea 51 76 e8 8f 99 1e c8 89 57 28 86 80 98 f3 94 a1 da e6 76 80 d9 36 ab 8b c6 80 59 3c fe 28 63 aa 19 03 df 77 21 01 72 95 c8 38 97 12 16 57 be 9b f5 d4 21 f9 8f 50 b9 88 1b 2a 9d 35 fb 2c d9
                                                                                                              Data Ascii: sgeT"4M*M6{<F:ZVLKI|,c*[*Uev^c!FrNmHG&k(e~bk|Jv4NI4a)c==8znz({;4-.g]OFQvW(v6Y<(cw!r8W!P*5,
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 03 83 0f d3 e9 40 46 41 8b 9a 80 a7 82 4b e9 a6 af 1f 68 e2 d6 72 ff 00 d8 c1 a7 c2 d9 20 66 85 96 bb 18 20 d4 cc c9 3a 10 2b 50 08 d1 8e e6 70 45 41 13 c0 47 f7 46 d5 dc 10 df ac b0 3e 54 e2 05 f3 ab c8 f3 33 1d 05 d7 6e e5 a4 b6 5a 7e 08 07 0d ad f6 31 12 b2 d3 7f 6c 2a 90 64 f4 42 2e da dc 2c a4 98 7d 42 4c a3 01 57 17 13 52 f8 35 93 e2 0b cc 98 17 b3 fe 43 48 17 14 ed 1f 05 90 41 dc 2e 12 d5 2c 8b c2 3d a5 81 16 08 45 4c f8 c4 01 35 70 40 56 78 89 d4 f5 75 f6 4c 51 47 c7 2b 53 68 a1 d4 a6 fb 38 cc 00 61 5f 87 44 a4 e8 d0 53 ab 6b ed 06 e6 92 bf 21 7e 09 c4 4e 5f dc d7 8e 26 b5 cb 3c c7 38 5d b6 e2 2a 62 4a 8d a4 17 89 5a 3b 3e 60 a0 6c 51 dc a9 a0 5e a6 57 bd be 23 04 4e 06 37 e2 74 20 5b 11 7e 49 8c 22 d7 9c 46 e9 9b 95 39 96 54 1f f4 8e 62 e3 f1 0e
                                                                                                              Data Ascii: @FAKhr f :+PpEAGF>T3nZ~1l*dB.,}BLWR5CHA.,=EL5p@VxuLQG+Sh8a_DSk!~N_&<8]*bJZ;>`lQ^W#N7t [~I"F9Tb
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 11 8a 3a 68 b7 ee 2b 6e d7 6c 14 ae 44 2b 5d 98 b8 41 62 56 6e 29 6f 13 61 3f 89 4a 8b 5e 66 b1 33 a3 75 02 8c 5b e2 5f d1 5c 56 6a 64 01 2b 23 05 fc 91 2a a5 b9 c8 9f 06 67 4e 1c cd b9 c1 98 60 0d 49 02 b5 de 49 51 6c 8a 27 31 35 39 c1 4a e6 48 61 56 45 fa ec 27 15 04 00 a0 82 f1 d1 02 2f 4b 71 3a c6 ad f3 29 d9 73 94 b9 6e 70 41 84 b3 22 14 be 20 cd b0 5c 30 d7 7f 24 29 55 9c 41 54 07 75 88 b4 68 dc b3 be e2 5e a0 ef 71 00 aa ee ae e1 64 fb a5 99 e7 76 9c 52 56 3e 0a f9 6e 03 82 f2 bc 4a 9d e2 87 f9 42 1d b3 86 37 5e 55 be e0 a7 56 cc 0d cd 61 dc 38 9c 03 12 bc 7b bb 7f dc 43 c7 87 58 b9 44 ec 15 5c 0b 0c 84 b1 7e a3 12 6d 32 df 04 57 2c f6 d5 eb 1b cb 09 64 b0 c7 79 66 4a 30 58 62 5b ba 4f 88 de 84 08 d7 e5 28 d2 30 61 8f 32 85 55 f1 cc c9 20 2b 30 50
                                                                                                              Data Ascii: :h+nlD+]AbVn)oa?J^f3u[_\Vjd+#*gN`IIQl'159JHaVE'/Kq:)snpA" \0$)UATuh^qdvRV>nJB7^UVa8{CXD\~m2W,dyfJ0Xb[O(0a2U +0P
                                                                                                              2024-10-25 15:50:42 UTC1379INData Raw: 4a 60 f7 15 d7 bc 71 0f c1 f8 ac 4a 59 b1 4e 1c 46 08 6a 2f 51 86 06 de f7 71 87 51 88 e9 36 47 e1 bb 64 b1 b6 0e bc 45 b4 09 18 bb 3e be f4 b2 4e 4c bb 2a ac 39 74 fd 18 60 ce 03 62 30 de f8 ea 57 82 90 d7 92 77 53 a3 aa b6 07 06 78 6f 4c 67 d5 cd 76 2f 3e 60 0c 4c 9e 60 6e f8 4d ee 0f 13 89 01 50 02 18 90 37 7d 24 a6 8d 03 b8 a5 ad fc 4c 46 0e 0f 6c 20 fc 5f a9 19 7c ae 96 6e 31 08 80 02 23 88 24 e2 63 38 3a f6 47 89 4f b5 2e 7f 50 d9 bc cb 2d 46 d6 7f ff c4 00 25 10 01 00 02 02 03 01 00 02 03 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 71 81 b1 10 91 a1 c1 d1 f0 f1 ff da 00 08 01 01 00 01 3f 10 ad 87 8f b6 52 dd 07 41 cc 55 6d c6 57 88 64 30 2e e3 8d 7b d2 ae ea fb 9b 51 5c 04 37 ff 00 90 59 43 0b 6f 9c e8 83 6a 5e f0 89 e3 39 f6 65 0e d7 41 38 4f ed
                                                                                                              Data Ascii: J`qJYNFj/QqQ6GdE>NL*9t`b0WwSxoLgv/>`L`nMP7}$LFl _|n1#$c8:GO.P-F%!1AQaq?RAUmWd0.{Q\7YCoj^9eA8O


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              42192.168.2.449791151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC464OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC560INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 14184
                                                                                                              x-imgix-id: 593bcfc6af60fa428deb1c93fb73dfe97e813909
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Wed, 23 Oct 2024 08:36:49 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 198833
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000092-CHI, cache-dfw-ktki8620048-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 42 93 ef a2 63 0a 84 60 32 4f 28 01 b2 cf c8 40 8e 12 8d ae be 86 e1 1f 0a 1e 81 93 5d 1e 30 1b e2 1b 5b 24 d5 91 a1 cc 9f a0 3a dc e9 85 ea e1 3f 1d c8 69 e3 c9 cd b7 98 2b 7b ec 55 f4 7a 41 f6 27 3f a8 af b6 96 bc d0 59 1f b6 91 95 4e 61 04 74 5b 14 30 b3 63 e7 d7 3a 03 66 3f 62 3a 56 75 9f 2d 6b 72 54 13 60 bb 93 2e 74 0e 58 a1 73 85 54 50 2b 79 ba 90 7f 97 68 94 8c a1 24 4e 9e a8 41 37 cb 0d e9 8d c8 96 65 35 41 a9 83 54 e2 09 14 8a 87 e9 96 2b 96 a8 e6 e4 d8 ca 9b 67 25 a0 58 51 34 a1 44 90 a5 87 62 44 1d 04 89 6d 0d 51 d1 64 0d 3b 8b 0b 20 c7 6e 0c 0a bd 35 f4 b2 4e 22 22 e5 4b e5 21 e2 3d 41 32 96 86 4b 28 26 32 90 e9 5e 87 6c 2a 20 1a 3b 13 d8 a8 0d 91 f4 3d 4b 71 cf 42 13 fc 25 e6 1e ce cf 78 b7 9d 92 3d 48 8d 2f 5d 20 ba cd 3a d5 21 29 6b 88 e6
                                                                                                              Data Ascii: Bc`2O(@]0[$:?i+{UzA'?YNat[0c:f?b:Vu-krT`.tXsTP+yh$NA7e5AT+g%XQ4DbDmQd; n5N""K!=A2K(&2^l* ;=KqB%x=H/] :!)k
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 4a 24 db ab b6 7f b3 32 4e cb 22 11 5f 6f 3e c6 b6 17 1e ab 81 ec e2 36 42 65 5c 68 48 c7 79 01 55 92 44 b4 a2 ad a9 da 99 6d 75 54 5c ae da ae b6 69 52 82 e7 9a 8a 0a fe 0c b6 2d 99 8e 27 b2 46 b9 5b 5f 97 c0 01 bc d8 f2 e5 2c 12 00 94 c4 d6 e5 d3 cc b4 b0 8c fc 4c 10 e2 c7 1e 29 d4 eb 21 64 2c 8f b0 b2 16 46 3d ce 51 66 a1 ab 39 b0 d2 d6 2b 1c 8f 8e 8a fa dc 54 61 49 2c 7b 2b ee ef 66 20 d8 d2 be 06 3a 6a cc 59 8b 31 66 2c c5 96 b2 fe d3 54 29 65 d2 ba 0d 04 60 92 d0 23 52 fa b2 04 d6 91 8f 8a c7 64 a6 ca 9a b6 0d b5 bb b3 54 f2 19 16 5a cb fb 5f 67 ec 7d 8f 9f e7 f9 be 55 c6 ae 81 bd b2 35 bd 54 a4 1b 78 93 1e e2 b2 25 8b 49 08 c0 62 c5 b0 a2 9b ad 7f 28 f0 25 c5 39 bc fc bc b9 e7 9f 55 6a 22 67 4d 3a 81 36 1c d0 89 9e 2a b3 83 75 57 0a da 1d 84 1b 01
                                                                                                              Data Ascii: J$2N"_o>6Be\hHyUDmuT\iR-'F[_,L)!d,F=Qf9+TaI,{+f :jY1f,T)e`#RdTZ_g}U5Tx%Ib(%9Uj"gM:6*uW
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 3a 14 67 f6 86 99 83 ed 69 bf aa 0c a3 81 a0 70 ba b3 42 2d 70 4d 69 bb b3 0b 67 63 ea a2 ab 88 b3 3c 25 56 c6 0e 03 75 5b 06 eb 98 40 55 5d e4 58 5e 71 03 92 92 d9 bf 56 e9 d7 9a 6b 99 72 74 01 7f 54 d1 06 a9 97 d5 43 1b 49 2f 1f 8a 86 fe 25 de 3b 25 1b ab 5f 8b c5 87 77 e1 ba cb e1 7c b0 4b 4a ed 23 cc 79 15 dd 0d cb 00 9f 0d 64 b8 df 76 3f 79 bd 0a 7c fb 4e 9a a2 3e 04 09 3f ca 1b 99 68 16 49 b2 0b 14 e7 5f 88 eb 9a 86 99 f7 92 85 85 83 ee 8f 51 e8 56 cc 9b f6 12 b4 74 be 12 3d 15 54 4c be 08 9e 0f 5b 14 63 be 3a 57 b7 a8 21 c1 46 5d 65 2e ac 55 45 c0 0b 9b 6a 13 9b 10 be 46 c9 b0 c2 1a 0e 69 f6 b0 2a ae 7e 25 4c ee 05 3f 92 73 aa cc bc 18 3f a9 f8 ae 3e 18 a9 f6 8c b1 bc db bd 6e 5e 61 09 63 03 1a 6c 4f 6b b1 5d 3b 19 f3 5a e6 ae 42 36 cd 39 ed c8 22
                                                                                                              Data Ascii: :gipB-pMigc<%Vu[@U]X^qVkrtTCI/%;%_w|KJ#ydv?y|N>?hI_QVt=TL[c:W!F]e.UEjFi*~%L?s?>n^aclOk];ZB69"
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ae ff 00 b4 7f c2 a6 da 94 18 a1 78 73 5c 31 30 8f cc 29 62 91 d1 c8 db 39 bd 99 2b 3b 54 1f 7b 27 47 27 7d 16 eb 82 c4 3b a9 86 17 f0 ea 8b 5f 6c 5c 46 45 5b 43 aa 8d c4 1c 93 2d 7b e6 9b 20 d1 40 dd f2 c6 df f2 54 ef 73 e5 70 18 46 88 4b 57 26 1e 7f 57 cf e0 92 86 b1 9b 26 ae 5f 93 29 fd 5c 9f b4 fe e2 a5 da 51 66 30 c9 6d d7 85 35 1c c6 29 5b 62 38 f3 40 26 d9 59 32 46 ba ea cf 39 27 b0 61 71 b8 1f 8a 99 a0 61 75 ed 9a 06 c3 8a 8f 0e 77 cd 77 81 d6 36 0a 17 1b 19 ac d1 7c 5d 53 70 b9 91 64 de 08 bd e4 9f ab c1 59 3b b0 dc 16 92 08 cc 11 a8 21 7e 9a f6 76 33 33 c7 bc 41 f2 e5 f4 e3 ea a9 b6 9c 05 ae c8 fd ae e4 aa 29 2a 5f 0c a2 ce 1f d4 76 1b 2b 8d 56 47 25 6e 09 ed e2 a4 02 f7 55 c3 2c 42 c1 54 c6 33 89 8e fe 8a ad e0 01 10 6e 21 ce e9 f2 1b b8 fd 67
                                                                                                              Data Ascii: xs\10)b9+;T{'G'};_l\FE[C-{ @TspFKW&W&_)\Qf0m5)[b8@&Y2F9'aqauww6|]SpdY;!~v33A)*_v+VG%nU,BT3n!g
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ac 76 f5 14 30 f9 e1 d1 10 66 40 7f 93 06 83 93 c5 4c 95 66 39 0c f6 41 67 5e c8 b3 86 38 76 61 a9 f8 25 ea cd 9e 4e 12 55 7a 84 19 22 41 0e 2f d4 5f e9 c0 45 44 a8 f2 75 33 f2 8b bc 26 b5 e2 06 25 ca ac 3f 39 e2 57 94 2d cc 85 f9 b9 5d 9a b8 10 14 3c c6 62 14 c8 c5 88 25 e0 95 f7 88 95 b0 b1 f8 23 0f b9 be 69 55 cc 2b 04 2a 0d 42 4d 66 5e 5c 27 b9 7a 88 47 d0 fe 96 a5 0e 0c f7 29 58 db 14 81 7d de 61 d0 56 85 01 70 90 60 00 2e be d1 55 03 61 0f 44 34 73 2b c5 cd a3 0e e0 b4 65 f7 09 32 34 e3 de 11 30 b6 55 41 61 d8 3d 8d b1 c8 85 b7 e5 9d a1 20 25 e8 66 68 c1 83 d0 21 2b ca 4f e3 4c 12 8e 16 17 a4 ed 96 11 b1 a9 be b2 ed 58 73 87 96 c2 74 c3 90 39 86 4f 7a 97 38 b9 7e 19 1c d7 e1 1b 2b be 53 ee 66 24 e2 1b 48 15 0d c2 b5 cf 98 24 b1 62 81 ad c5 6c 6a 34
                                                                                                              Data Ascii: v0f@Lf9Ag^8va%NUz"A/_EDu3&%?9W-]<b%#iU+*BMf^\'zG)X}aVp`.UaD4s+e240UAa= %fh!+OLXst9Oz8~+Sf$H$blj4
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 11 e3 45 9b b5 3b 18 20 2c 57 32 c1 4a 62 c7 e6 15 80 7b 08 c8 8a 6a b6 40 e3 4c 0e ac e9 97 c5 43 00 b2 bf 19 da 44 61 2d ee 5e 4e 50 6d 68 6a 3e c8 10 3f 6f c4 31 22 44 23 18 d3 14 82 60 f7 58 fb 7e 34 3e d4 3c b1 ee 51 5b 90 00 da ac bb 53 de f1 7a 8c 50 62 d3 00 ac 5f 72 07 2c b2 19 29 45 6e 61 69 57 03 78 14 40 46 3a 5a ba f1 2e 60 f9 6e 17 df 22 c0 1b 64 0b 39 31 04 32 78 58 9f e9 8c 8d f1 db 05 68 6b 9e 07 34 81 15 b9 a0 8a 3e 65 be 21 b0 4a aa fd 86 5a 30 c9 ef 17 4a 4d f5 1b 62 26 10 1e a4 76 27 72 76 08 f6 4e 13 07 b9 41 86 a2 32 a3 c8 b4 96 b7 90 0d 79 c3 4c 52 a9 7a 2d a3 21 2d 0a 8d 24 2e ca 06 96 79 88 28 28 05 af 9b 60 5f 19 79 88 6c 55 6e 0d 0a f6 76 85 e8 84 81 1e 01 a4 79 25 41 a4 35 6c 0a 1b 12 d8 ec 92 73 d9 84 b8 a0 63 01 5c a0 2c 57
                                                                                                              Data Ascii: E; ,W2Jb{j@LCDa-^NPmhj>?o1"D#`X~4><Q[SzPb_r,)EnaiWx@F:Z.`n"d912xXhk4>e!JZ0JMb&v'rvNA2yLRz-!-$.y((`_ylUnvy%A5lsc\,W
                                                                                                              2024-10-25 15:50:42 UTC1379INData Raw: 01 00 00 00 00 00 01 02 00 03 11 04 12 21 05 10 20 22 31 41 51 13 32 61 30 71 81 a1 23 72 91 b1 ff da 00 08 01 02 01 01 3f 00 ee 7b 5f 70 44 26 1d 75 9f 54 91 34 bd 40 31 01 f8 fc c2 4f 06 03 dc 88 3c 46 11 c4 d7 b7 10 e7 71 88 78 94 f5 07 a8 60 f9 96 57 d5 29 36 01 9c 03 f3 05 a8 40 39 81 87 cc cf 8b 55 d4 aa a1 f6 6d 2e de a4 0f 69 46 a2 bb ab 0e 87 83 09 c8 9d 42 39 e6 23 18 f6 79 61 26 53 ac b5 38 dc 71 34 dd 42 d1 66 0f 32 96 dd 88 48 13 70 ed ba 17 12 fb 5d ad 76 c9 cb 31 26 74 7b 40 b1 eb cf 04 6e 19 9d 47 a9 38 72 95 fb 7a 98 da 8b 5b d5 a0 04 c5 ad 84 78 60 9a 66 40 d9 f7 9a 3f b0 18 ed 96 99 8a d0 b1 ec c4 a3 9f dc ce 96 ec 75 60 93 e8 18 ff 00 52 e6 dd 63 1f 93 2b 03 70 e3 31 6c 55 03 35 e3 f3 88 28 aa d1 e5 71 35 1a 3b 13 dc 18 46 20 59 a6 a2
                                                                                                              Data Ascii: ! "1AQ2a0q#r?{_pD&uT4@1O<Fqx`W)6@9Um.iFB9#ya&S8q4Bf2Hp]v1&t{@nG8rz[x`f@?u`Rc+p1lU5(q5;F Y


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              43192.168.2.449786193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC390OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC239INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Content-Length: 5273
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-1499"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              44192.168.2.449788193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC395OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC236INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 25437
                                                                                                              Last-Modified: Thu, 14 Mar 2024 21:33:38 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65f36d32-635d"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                                              Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                                              2024-10-25 15:50:42 UTC9289INData Raw: 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e 27 dc c8 3a da dc 24 17 90 cd 66 e2 9d 45 39 ac b6 5b ab d8 1c 34 c4 c2 3b fb 4d 6f 4d f6 7e fd 07 7a 2e 69 6e 09 d7 19 d8 2a 96 b3 c3 07 ad 8d ee 56 7d 1b 87 2c 69 84 76 df 60 34 a2 1d 95 14 f7 69 29 ca 1f 3d
                                                                                                              Data Ascii: NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL':$fE9[4;MoM~z.in*V},iv`4i)=


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              45192.168.2.449789151.101.130.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC470OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: plus.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC561INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 17827
                                                                                                              x-imgix-id: bf9c6d6fcfbbe8933c5e62535b36f41c3f2a3b97
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Wed, 11 Sep 2024 21:51:09 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 3779973
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000055-CHI, cache-dfw-ktki8620029-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: a9 da f6 ca 40 a1 63 d5 56 cd 47 74 db d2 b4 15 81 6e 01 ce 08 c1 56 6f de 15 7e 8f d8 32 bf 23 a4 b4 38 bf 26 ab 99 6a f1 56 d7 6e ea 92 f5 ae 7a d7 26 cc 1e 03 1f 34 17 d6 9a ad ea 32 dd e0 de 4f 47 b3 4e fd c5 5e 62 3d db 31 f6 b1 cf ca 04 c2 e0 a2 00 6d b4 25 fb e2 1a 1b 26 74 93 3e 4e ed 71 5e ec 7c aa ec 22 ef c8 ab 81 c0 32 b3 c3 ec 58 d3 ea c0 8d c2 a2 eb 5a 62 12 68 ca fb 5c 31 a8 b9 d0 e4 8c d2 95 8f 5b 6a 93 33 09 30 01 1e 6f 9a ac db 41 e7 35 1e b7 59 df a9 79 c1 17 86 68 32 90 23 44 63 a1 68 4b 6f 53 45 77 bf 02 49 c7 89 93 22 55 6e 29 f2 e7 be 2b 05 97 46 de a7 a9 6e 2d 7b ed f7 e7 d4 15 84 73 59 a0 ca fa ca 6a 93 50 71 a7 a8 ae 3f 48 80 3a 7e 75 fb 7c c1 e9 67 39 bc bf 2c 73 32 2b 7a ce 19 eb 0e b7 c2 7c 96 42 ae 33 ea ed 5e cc 55 23 5a 69
                                                                                                              Data Ascii: @cVGtnVo~2#8&jVnz&42OGN^b=1m%&t>Nq^|"2XZbh\1[j30oA5Yyh2#DchKoSEwI"Un)+Fn-{sYjPq?H:~u|g9,s2+z|B3^U#Zi
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 21 24 b2 a3 5c 8a b9 0b e2 3e 35 80 be 82 b8 2b 88 b8 8b ff 00 05 4c 20 e5 2f 22 9a b1 21 87 45 d7 11 1b c8 a9 0c 62 59 b9 d8 fb 00 cc 89 5f 6a 8c de 30 5e 3c a7 b5 15 58 52 8e 33 f5 9b a3 84 e4 37 d5 d6 7b 93 3b 93 26 2a 2b 52 dd f3 4e a2 f7 28 6b ef 08 c1 31 ae 31 92 c1 3c 42 ce fc 13 cf 38 a6 39 6b 1d b5 72 fc 11 5a b7 74 f0 2c 53 02 63 26 b9 60 ca 1b 1b 04 63 6a 4e bd ac 1c e9 b6 f0 ea e5 31 2a 4a 3e ad 8c 8f 32 b9 39 ac 8f 64 4a ac cd 30 91 0c 1c 90 fd 46 97 da 75 f1 05 b6 0d be 17 b7 2c 59 47 22 ce ae 18 43 af 17 f2 b7 39 c3 25 99 6e ca 31 b9 49 64 63 6f 64 b9 59 b2 b3 2b 01 f4 54 53 f6 b0 b8 f0 65 95 f4 d7 14 6c e4 82 56 5a 42 32 81 6d 57 c8 13 0e 22 45 67 90 1f 67 9b e5 b9 91 9a fa b8 2d c7 41 96 8d b5 69 b8 38 d3 77 15 b6 5c bc 9d af 24 aa e3 6c
                                                                                                              Data Ascii: !$\>5+L /"!EbY_j0^<XR37{;&*+RN(k11<B89krZt,Sc&`cjN1*J>29dJ0Fu,YG"C9%n1IdcodY+TSelVZB2mW"Egg-Ai8w\$l
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 8e 7d 5a b8 f5 1d 91 03 40 f2 2a 47 21 2c 8e c0 72 c3 62 98 cf 6a a2 0a 67 09 86 bc 61 17 2a 29 85 9b a4 7f 23 d3 05 0a fa 2a bb 86 0c 3b 9f 4c ad 2c 35 51 90 be 56 8e 1b 8d b9 8c 48 6d 70 b8 c7 db f7 56 c7 bf b3 b9 1c 86 fa e7 db e4 2e 3d 05 86 4e 4d cd 14 74 95 b3 77 e0 49 95 31 e9 e3 1e ba 1c 1f 66 a2 3a a1 91 dd 1c 85 24 78 61 d1 c6 8d 38 17 70 9e e1 09 d5 25 6c 71 70 b3 61 89 e4 61 fa ef fd a3 bc a1 0b 02 a4 ec 11 40 8a fa a1 23 8c b8 81 5f 25 a2 09 5f 9c d9 7a bc 11 95 bf ea 4d 39 27 a9 74 42 0f f5 22 51 80 ec 5b 6c a1 fb 5e f1 2d 62 74 f2 f5 d7 23 e8 15 91 b3 61 95 16 b9 9a 5a f1 ad 80 6f 39 22 5c 0f f1 b3 f0 c9 90 2c 59 a3 8c 4d 5c 6e c5 53 02 c5 57 05 d3 3c 68 3d 4f e1 f6 3c 8d ee ec b2 ce 6c 74 f6 30 5d 8e c3 67 9f 4e d6 15 49 77 32 24 27 09 a9
                                                                                                              Data Ascii: }Z@*G!,rbjga*)#*;L,5QVHmpV.=NMtwI1f:$xa8p%lqpaa@#_%_zM9'tB"Q[l^-bt#aZo9"\,YM\nSW<h=O<lt0]gNIw2$'
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 78 21 56 85 92 cb 46 5d 4c 16 22 a8 91 9a c5 9f 15 89 a0 ef c5 6c d0 f3 47 57 0d 4f 2a 26 19 e5 17 dd 41 70 64 02 b4 3c bb b7 26 14 e0 d1 77 0e ee b4 9d 57 38 36 b7 41 a2 7d e3 57 65 a0 12 10 43 ec b2 46 82 bc 51 ae 0b 64 63 bb 7a d8 78 1e 21 8b 59 34 81 d4 f4 46 f3 cd 59 0b a1 05 80 5d af 04 08 3d 57 d0 1e ad 15 a1 ed 69 68 2f 34 1e ce 09 a1 0c 13 7e d2 a4 2d 89 16 ee 65 a1 6d 6d 1e 49 d2 5a 09 03 70 c8 9f d1 4b 11 6d 28 f0 5b ca 8a 95 c3 ac 3a ad 6e 03 cd 87 11 cc 95 54 10 fb 5c 0d 11 c6 b8 78 af bb 35 e0 9b 1d 03 ce f3 ea 72 5e 51 1c 97 b5 84 63 c2 9b 93 69 c2 aa a5 ca 81 c8 63 a1 b4 43 4e 4b 25 2b bd 6b be ed 01 0f b6 37 f1 61 f8 27 98 4d eb dc 15 e7 90 1c e1 8f 2e 48 5d a5 2a 6a 88 2b 61 f4 6f a5 dd dc b6 9d 89 72 6e 38 20 53 10 ea 4a ff 00 55 a4 a9
                                                                                                              Data Ascii: x!VF]L"lGWO*&Apd<&wW86A}WeCFQdczx!Y4FY]=Wih/4~-emmIZpKm([:nT\x5r^QcicCNK%+k7a'M.H]*j+aorn8 SJU
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ad df 92 27 56 2a 83 e3 6d 28 50 d3 64 89 9e 93 c9 77 25 1b 3f 19 77 2a 29 1c 45 5a f7 be f3 78 b4 e1 f4 57 a2 75 e8 9c 01 1c 45 55 d2 55 1c b0 da 18 60 0e 2a 8d 3b ab 97 cd 12 72 20 03 c0 d5 61 d4 27 4b f8 e8 69 1c 53 5c d5 44 f1 ee 57 da 68 50 08 62 b6 49 55 3a 08 54 d3 1e 15 6b 23 26 89 97 c6 f5 3d 46 21 e6 bf 9a 68 c4 b6 bd 94 e9 6c db bb 71 6f e6 d5 5e 45 71 aa a9 c2 9c 71 09 b4 60 6f 1c 6a 0a 34 c0 f0 58 ac d5 2a a8 0a c0 ae d2 ed 22 4f 82 aa ba 7b 07 e0 81 ae 1a 32 cd 52 8b 22 bb 38 75 ec 63 d6 75 3d e9 8c 39 f9 d7 f8 31 9f aa 73 99 df 54 31 41 e0 93 4f 7a 76 34 70 af c5 6d 0c f7 ee 58 1d aa 6e 55 19 ef 0a b9 1e 23 34 70 0f 1e e2 b1 81 d5 f6 56 16 77 7f d5 1a 40 7e 01 53 55 f1 5f 74 ab 76 88 16 87 2c 5c 11 86 01 78 e6 f7 9c 9a 13 58 71 67 f7 8a 04
                                                                                                              Data Ascii: 'V*m(Pdw%?w*)EZxWuEUU`*;r a'KiS\DWhPbIU:Tk#&=F!hlqo^Eqq`oj4X*"O{2R"8ucu=91sT1AOzv4pmXnU#4pVw@~SU_tv,\xXqg
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 43 33 fc aa 16 fa e7 6c 72 72 0d 7c de 4b 27 a9 2e 1f 1c 91 db 64 ac 70 c4 76 81 56 83 1b 6e 43 37 de d9 8e dc 4f e4 df 45 dd e1 5a 1d d1 b1 9b 45 99 c7 6a cb 23 43 e8 3d 57 b0 fc c2 d5 3a 67 c1 c1 d2 b6 eb 4f 8a ae c4 b1 b8 77 38 14 e2 cb 28 b3 4c 72 7c 3b 38 f7 8c 8a bd 63 89 cf 2c ec 4d 04 80 7c c8 45 ee 92 7a 01 8b 5a 62 bf f0 45 b6 b7 be d7 15 68 f8 e4 c1 ed 23 81 fa 15 6d b3 40 26 8e d1 30 6b 6e 3d bb ab b5 88 c1 74 71 f5 98 f9 0f 37 1a aa e8 21 47 f8 45 d3 cc 61 a3 2f b0 0d 6f 69 d8 05 3c c0 f9 cb b7 20 6f 17 9c 97 49 5a ad fd 23 1c 76 89 88 63 6f 9c 69 99 77 89 45 96 3d 44 f6 36 d0 63 9b cf 10 e5 07 4a f4 5d f1 6a b2 bf 59 18 f4 c1 1d b6 22 d7 49 66 e0 7c cf ea bc f1 8c 92 72 64 6d 6f c9 5d 82 c5 68 7d 7f 01 a7 bc a8 ad 03 a5 05 84 b5 d5 0c 6d 5f
                                                                                                              Data Ascii: C3lrr|K'.dpvVnC7OEZEj#C=W:gOw8(Lr|;8c,M|EzZbEh#m@&0kn=tq7!GEa/oi< oIZ#vcoiwE=D6cJ]jY"If|rdmo]h}m_
                                                                                                              2024-10-25 15:50:42 UTC1379INData Raw: 20 21 45 b7 d7 93 04 65 84 68 e0 3f 23 ef ad 7e 9a 96 69 8d 1c 59 76 76 10 fe 8f 9a 52 05 38 95 d7 05 b8 bd 1a a9 ce e5 2b 70 85 26 98 34 31 6b e1 af c4 c9 75 15 16 52 38 44 c4 60 b7 7b 23 0a ce 98 a5 2c 01 1b 43 72 5f 36 43 5b 24 b6 3e 9a df b8 25 21 17 69 d6 21 d3 2e 2b 08 84 82 25 0e 31 f8 19 8b 89 de f2 20 d1 a2 74 61 38 3e 01 06 e9 86 24 72 80 67 40 a2 22 f5 7d c5 56 23 81 ea 0e 21 c3 a4 74 84 54 04 b2 29 2e 25 f1 02 31 3e dc 46 e1 56 ad e9 6d 3e a3 d5 80 25 ba 86 4d 0a f5 51 57 e6 04 96 ba 61 a5 8e da 1f 62 0f db 00 8a 1b 6e e0 33 92 0d f8 ed 7a 25 bc 11 3a cf 09 2b 91 62 5f 61 88 1d 99 28 76 0f fa 96 b9 60 48 b5 24 ae 4c ce 11 a2 4c 04 3e 0b a1 4c 51 8d 44 26 38 4d 39 25 5f b0 0e c8 d1 03 3d b6 84 0d 59 90 a1 7c 0c 9d 4d a1 7d f9 32 e4 21 ee 57 76
                                                                                                              Data Ascii: !Eeh?#~iYvvR8+p&41kuR8D`{#,Cr_6C[$>%!i!.+%1 ta8>$rg@"}V#!tT).%1>FVm>%MQWabn3z%:+b_a(v`H$LL>LQD&8M9%_=Y|M}2!Wv


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              46192.168.2.449792151.101.2.2084431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC464OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                              Host: images.unsplash.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:41 UTC560INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 16824
                                                                                                              x-imgix-id: fe3699de134ee84da7509b9412854583a7153e70
                                                                                                              cache-control: public, max-age=31536000
                                                                                                              last-modified: Tue, 15 Oct 2024 17:13:28 GMT
                                                                                                              Server: imgix
                                                                                                              Date: Fri, 25 Oct 2024 15:50:41 GMT
                                                                                                              Age: 859034
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Type: image/jpeg
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Served-By: cache-chi-kigq8000047-CHI, cache-dfw-kdfw8210110-DFW
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept, User-Agent
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                              Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                              Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                              Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 1a 9a 48 ed e3 8b ee bb c5 2f ca b8 9a 4b 70 cd b9 ca cc bc da 1f 1a 00 0b 21 80 01 77 d6 bd 7e ba d1 bf 56 d4 b2 00 e3 b0 32 12 65 e0 95 a9 d6 50 6d f3 7c 92 76 e3 be 7b d0 cc 9c c8 69 26 df 12 11 96 93 68 cb 17 23 d1 44 85 2f 9e aa 63 57 4c 64 98 3d 8f 73 45 c9 90 2c 83 4e a9 d3 af 84 6c 21 e2 e5 78 f5 be 13 e7 1e b1 68 76 06 42 58 1e b0 97 8c 6a d8 e6 6d e6 ea d4 bb bb 39 c3 5c 00 09 08 61 33 d1 b0 12 af 78 a9 25 db ac 4f b0 d6 b1 8c e5 94 86 47 b4 92 0e 3c b5 2e b7 35 61 72 43 ae 48 d8 34 bc cd 34 67 19 59 34 8c 5a 00 20 80 38 26 7a 88 57 b4 33 ac 8d 7f 87 63 19 1d 58 ce 42 58 c8 09 35 e6 ab 4c 58 a8 48 a1 4e 90 f3 ae 10 6f f5 a9 1c 42 a8 a7 11 c8 45 2f a2 04 28 84 b7 d5 e0 1c 45 19 ab e5 be b8 4c e5 e5 52 18 bb 52 db bc ed a9 0b e9 4d bc fd 32 59 2d
                                                                                                              Data Ascii: H/Kp!w~V2ePm|v{i&h#D/cWLd=sE,Nl!xhvBXjm9\a3x%OG<.5arCH44gY4Z 8&zW3cXBX5LXHNoBE/(ELRRM2Y-
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: a7 9b d5 92 af c4 c7 97 76 e8 48 9b eb 5d 95 f7 fe 66 c4 b1 8c ad 3b 47 20 72 a3 aa 26 d3 15 a3 93 60 ce 1f e9 29 de 3d d7 e2 8f 6b b1 13 f2 ab f8 33 3b 86 ba bd 61 ed 1a 6b 53 de 92 43 23 86 d6 dc af cb 5b 0b 82 63 e2 da bf 23 40 b1 e2 a5 f2 86 7e 7e ad 1c a5 8a fa fe cc 2d 0c 6c 1c 3a 31 10 13 eb 46 c1 96 58 9d 41 78 f3 4c 9a c4 55 da 42 a9 26 d2 29 3c 7e 9f 49 48 fb 77 c5 04 88 bd 57 3b 67 38 99 cf e3 75 a8 93 5b ea 3e aa 9f f6 77 ea f6 8e d2 e1 c2 91 3e ed 18 e5 bd 3b 9f 5d b2 48 e6 15 88 ce e1 43 23 c1 6c c2 0d cf 9f f7 3a 51 24 14 ee 9b 01 cc d8 26 39 d1 2d 18 32 6b d6 01 71 8d fb 66 d9 1d 3c 97 50 9e ca 3f 4f 29 2d 5f b5 fc f8 c5 4c e5 73 8f c4 ad 96 3c 9d 96 ae 0f 83 60 dc 0e a3 00 a9 6d 2c f2 46 93 31 31 fa f7 b5 73 eb 9e 42 eb 14 27 53 b6 23 06
                                                                                                              Data Ascii: vH]f;G r&`)=k3;akSC#[c#@~~-l:1FXAxLUB&)<~IHwW;g8u[>w>;]HC#l:Q$&9-2kqf<P?O)-_Ls<`m,F11sB'S#
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 97 55 8c d9 62 48 c2 de 46 4c b2 d9 95 ee 89 5d 22 56 23 44 d4 7b 33 db b4 ad b0 90 8d c9 84 53 99 b2 1d 91 49 fb 16 14 e7 4d e5 90 21 fa 61 5f 24 30 7e 07 17 61 c5 79 c4 4b 6a ba db 41 4f d1 a4 b4 c9 a9 5a c7 03 2c 4c 12 82 d1 85 4b 0a f6 09 2a 5e 8b 3a a0 a8 a1 4e 15 92 19 92 c8 ad 79 1a d7 a1 a8 a0 b8 84 d6 40 e7 43 ab 14 54 1a 7e aa c5 ec 34 5e c6 54 68 ae 24 fd a2 b9 f8 c5 44 c5 3f 47 36 c9 5b 0e a6 0c bb 69 7a 45 fc a2 42 f8 2f f4 7b 17 86 74 79 c8 37 7b 80 3d b2 e7 31 cf 98 18 27 64 c8 67 89 90 e7 2a 63 04 25 3e b9 2d af 8c 35 6b 58 62 22 e4 94 4e ca ce 11 e3 fd 9c 8e 55 f1 7d 20 fe 9c 16 e7 e8 d6 d8 4c cb 02 f9 08 9f d3 88 9c c6 8c c8 6d 24 b7 18 ba 7c 25 18 6b 27 ab 0f 47 76 92 7e 12 ae 22 07 37 5a a7 5f 5b cb 15 b5 79 85 b3 39 ae 2d cf 97 16 67
                                                                                                              Data Ascii: UbHFL]"V#D{3SIM!a_$0~ayKjAOZ,LK*^:Ny@CT~4^Th$D?G6[izEB/{ty7{=1'dg*c%>-5kXb"NU} Lm$|%k'Gv~"7Z_[y9-g
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: e1 aa 28 bd 17 75 f4 d6 62 57 5b 58 5a 5c 99 e2 22 df bc 70 94 5c a1 30 e6 a6 c2 71 02 04 c8 6f 68 63 25 f5 be 90 a6 6b 4b b5 60 2d d6 02 71 b9 8f 40 21 4a 78 bc 97 f8 b4 81 e9 d6 2c b7 b8 37 89 9e fa e8 61 95 0b 2f 09 4d e6 79 ec b6 24 81 df 05 d3 cf de d3 df c4 d6 5c 3d 43 43 14 11 f3 e4 e0 05 85 8e bf 28 e3 9f 77 13 4e 12 37 f3 86 8d 0a 62 a5 52 2e 73 6c be b3 ef 7d a2 cd 50 7e 5a 42 c0 4b d3 c6 54 f4 6d 60 5a dc 43 e2 10 0d 9a 5f 59 a9 8c 2f e1 96 62 6d f9 54 4a 67 b8 0b 98 5c 5f 58 16 b5 04 6b f9 4c d8 77 ca 3f 35 2e 46 53 75 17 bb 03 6f 38 0f 51 01 b7 29 51 d1 33 6d fb cf 64 3b 60 ea ad 21 5c 31 a8 d4 ce 5d 35 fc 5c 7e 03 10 b6 34 aa e5 5b ec 74 95 08 5e 16 a7 a4 fb bc d7 03 5e 92 b5 4a 75 42 23 b7 11 3a 5e 28 24 59 7f 30 11 18 36 ab a8 ba c2 dd f5
                                                                                                              Data Ascii: (ubW[XZ\"p\0qohc%kK`-q@!Jx,7a/My$\=CC(wN7bR.sl}P~ZBKTm`ZC_Y/bmTJg\_XkLw?5.FSuo8Q)Q3md;`!\1]5\~4[t^^JuB#:^($Y06
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 09 7e b3 71 bc 7a b7 19 56 c3 d6 d0 67 73 4e 90 d9 57 49 5f 0a 1a f7 59 86 a1 97 2d 5a 55 86 56 1d 23 61 89 f1 d3 fd d7 dc b1 db b1 ab 56 70 00 fd e6 21 d9 f2 e1 e9 36 55 51 b5 e0 a3 85 5e f2 b1 fc df 95 61 15 2a 16 27 73 0e 46 dc cd 18 89 95 ac c7 ac 2a 37 36 02 61 a8 a6 f4 e8 fe f1 18 f3 1a c6 a6 67 d9 b1 26 ef 9a ca fd 44 06 e0 eb 0e 52 2f 3c fa cf 15 a1 ca f6 03 73 33 d4 39 68 a7 ef 03 0b 10 47 ed 35 d0 73 99 a1 0a 77 9d ed 52 35 d8 43 dd e8 39 01 1f 5d 2f a9 8a 50 65 a5 40 5a ff 00 13 18 19 76 a5 45 8b 7c f4 1e e5 c4 e2 e5 ce 55 4c 38 ce 3c 08 9f cc a9 81 76 2b 57 31 67 bf 9c 76 ce 27 8e 65 af 7d 3c 2f ce 6a 33 53 3b 3f 59 72 26 1c b6 a0 58 c1 e9 0f 61 57 1a f2 61 b8 88 b5 d4 d5 a7 f1 2c 39 2a 0b 5b 73 34 a8 3c 8c 14 a8 71 9e a2 67 c6 5f 43 a2 7f 98
                                                                                                              Data Ascii: ~qzVgsNWI_Y-ZUV#aVp!6UQ^a*'sF*76ag&DR/<s39hG5swR5C9]/Pe@ZvE|UL8<v+W1gv'e}</j3S;?Yr&XaWa,9*[s4<qg_C
                                                                                                              2024-10-25 15:50:41 UTC1379INData Raw: 2b a9 b0 8f fb 23 92 aa 78 d7 58 26 69 e3 c1 4b f9 6b 20 83 9d 99 50 10 29 52 3c c0 8b 73 0c 7c 03 11 b4 45 be 2f 73 9b 95 92 d3 4a 10 18 ea 29 72 73 bd 47 57 4b 0e 23 dd 94 49 90 7a d6 44 b2 25 64 48 42 c3 cd d4 0c 18 3f e2 16 30 40 3d 9e 40 06 56 64 99 f5 27 36 74 c4 6b 75 c6 8f b9 59 8d a5 a6 48 c4 b2 d4 07 be b6 c0 12 8e aa 69 2c 3c 0f 4a 89 4a d5 34 79 98 f7 0f 18 8a 60 8b 42 31 b9 8b ee 2e 6e 3c a4 6f 5d c8 8f 62 d1 06 f0 0a 61 59 fa a8 ef 08 08 9a 6e 07 f8 d1 10 36 a6 6e 3d de ea 77 02 da c7 a5 59 7e 4b a6 12 30 04 d7 78 9c 11 4a 06 2d 6e c4 22 d7 aa f5 2e 82 5f 01 0a e2 c3 a2 18 87 70 cb 93 3f 73 30 d5 c3 d4 cc 72 b6 f7 1d 2b 32 15 13 78 0d 86 46 2b 91 fb 84 74 45 a5 be 19 95 db b9 16 3f 92 1b f9 21 13 80 57 d4 c6 8d b9 d7 e3 7d 31 b8 95 c8 2f 5e
                                                                                                              Data Ascii: +#xX&iKk P)R<s|E/sJ)rsGWK#IzD%dHB?0@=@Vd'6tkuYHi,<JJ4y`B1.n<o]baYn6n=wY~K0xJ-n"._p?s0r+2xF+tE?!W}1/^
                                                                                                              2024-10-25 15:50:42 UTC1379INData Raw: 13 05 32 15 40 0a bd 70 3b 97 86 26 bb 32 eb fc 7c a9 13 06 1f 1c bb aa 89 0d e9 5e 65 79 cb 57 0c 81 15 06 0d 13 73 35 a0 c5 a1 81 62 2b 3c 1b 0e 90 5e 96 8a 83 92 91 a5 d0 31 3e 53 92 57 74 66 18 94 a2 82 d3 cf 70 ad 01 b1 b9 9b 40 53 56 47 6c c8 6e 21 77 32 88 e5 d5 a5 40 74 09 09 ec 52 15 1d 16 27 cd 13 70 84 6a fe 48 41 d2 53 03 d6 cc fa bb 3f 8c d8 0e e0 40 d5 7f b8 15 83 10 c2 8e 09 94 bb 81 5e a0 70 26 51 28 84 ac 05 32 aa 8a 7a 01 5c 9c 78 85 33 20 0b 53 ac 31 c8 3a b9 e4 98 48 44 2b 59 a0 02 f2 83 4e 38 9a 39 96 bd 46 0c 4c 81 8a b8 8e 6f 91 75 f8 7e 43 04 b1 08 24 08 7c 50 38 fa 3f fd 48 56 0d 10 a3 57 24 c3 de d0 ad cb a0 85 c2 ee dd cb af 6f 58 51 49 ed 26 d4 70 46 92 01 3d a3 76 34 4a 2d c7 6a d8 da 4e 31 63 e2 b6 cb 9a 38 cd cd 3a 5a de 13
                                                                                                              Data Ascii: 2@p;&2|^eyWs5b+<^1>SWtfp@SVGln!w2@tR'pjHAS?@^p&Q(2z\x3 S1:HD+YN89FLou~C$|P8?HVW$oXQI&pF=v4J-jN1c8:Z


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              47192.168.2.449787193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC393OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC238INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 179335
                                                                                                              Last-Modified: Thu, 14 Mar 2024 21:33:38 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65f36d32-2bc87"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC16146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                                              Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4 15 86 94 fd 3c dd a6 02 91 34 9d 4c 6a 82 b4 91 c9 d4 90 2d af 15 ac 7a 64 15 be b9 9a 12 42 a3 55 21 e9 aa 94 11 22 35 7e a2 3e 66 af 4f 70 cf 86 52 8b d0 d7 a7 ab e3 0a 48 1a d1 9d c9 a4 bc 00 94 8f 51 82 b3
                                                                                                              Data Ascii: C.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ<4Lj-zdBU!"5~>fOpRHQ
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1 1a e7 da c3 29 d1 d9 7e 47 67 a9 d0 d4 d0 96 73 68 e9 13 78 43 9f 82 31 ee df 83 1e f9 61 8f fc ca ed ca 9a 4e ac 96 cb aa 80 29 03 38 2b a9 17 26 f0 fa 49 36 26 d6 b0 51 7f 1c c6 6d fb 57 ba 77 bf c1 55 f4 75
                                                                                                              Data Ascii: L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F)~GgshxC1aN)8+&I6&QmWwUu
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9 92 52 73 6a 88 f1 17 c5 63 12 53 54 34 e9 d6 81 e3 d7 78 e4 d9 92 00 c9 a4 17 c7 1e 41 4e 18 92 14 86 d5 77 69 bd 7a 62 02 6f b8 f9 ec d2 42 a8 6f 70 ba a4 dd d3 fa 12 db b5 be 43 ae 7d de 8e 78 ff 7b 9f e9 5e
                                                                                                              Data Ascii: @MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2RsjcST4xANwizboBopC}x{^
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2 bf 30 bd 88 84 82 ca 0b 48 5c bc aa 5e 31 70 4a 35 38 fe eb ef 77 9f a6 d9 f8 54 29 bb 43 33 fa 6b 6b d0 34 26 d4 1e 5b b3 48 69 6c 36 c6 47 a7 f3 09 ce 1e 9d e7 39 55 43 ac 1d 1a 13 60 14 75 26 29 13 55 96 7f
                                                                                                              Data Ascii: :ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s0H\^1pJ58wT)C3kk4&[Hil6G9UC`u&)U
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc a5 1a f2 65 41 8d 24 01 ae 37 d7 aa d0 26 c9 87 98 9e bd 85 ae bd 01 df fc 16 44 7c 8c 74 f0 26 16 d7 ef a2 94 2d 1a 96 bc 98 e6 6c a9 07 41 7b 34 59 ef 15 90 1c 22 14 23 85 f4 10 23 d4 dd 03 74 9b 0d 36 6d 8a
                                                                                                              Data Ascii: jL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0eA$7&D|t&-lA{4Y"##t6m
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9 44 0b e5 72 6f 6d 87 84 65 4f 9b 77 8d 5c 2f 8d b1 53 8e 7a ed 48 95 77 2e bf 2b c7 e6 30 5a 52 23 01 5a c6 50 79 90 95 69 ef b5 88 2b 8c 57 85 36 9d bf 93 4f 2b ab b7 fa 7e 2c f9 c4 8c 92 1c c6 01 8d e6 13 0f
                                                                                                              Data Ascii: {haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~nDromeOw\/SzHw.+0ZR#ZPyi+W6O+~,
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30 ca 81 11 aa e5 91 bc f4 ae 85 9a 84 e7 6b a1 c7 d1 12 5f 77 e8 4e 18 aa 6b 6b 6a e1 ec c6 a5 42 82 56 04 e0 47 64 79 df c5 c3 7b 5a 41 d7 76 f8 88 93 24 b7 87 3f ea 38 bd 7c e7 11 ff 61 de a4 bb bd a9 cd 26 2e
                                                                                                              Data Ascii: Y(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0k_wNkkjBVGdy{ZAv$?8|a&.
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49 92 fe 45 00 85 32 f4 68 80 48 21 76 46 21 52 60 5f 85 50 5b ed 2d ba ee 99 be b0 5f 2b 1e 53 cf 78 04 2c e2 5e da 85 ee f2 d3 3e ae e9 64 5b 1c 72 72 df f3 39 38 c1 fe 8e fd 18 69 11 67 ae bd 95 f7 06 9d a2 10
                                                                                                              Data Ascii: zT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJIE2hH!vF!R`_P[-_+Sx,^>d[rr98ig
                                                                                                              2024-10-25 15:50:42 UTC16384INData Raw: bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee b3 32 4f c5 69 15 8b 3d 06 0e 2b b3 30 f9 ed 00 8c fe 62 02 ba 04 82 8f 08 02 de 69 ba 4b a0 71 f5 88 9e 65 9a 19 40 4c 88 54 73 1b e5 28 47 75 fe 2d a8 66 81 d9 ad 19 01 e2 e4 d6 03 cc ef ff 25 5c 3c fa 26 2e
                                                                                                              Data Ascii: D5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!2Oi=+0biKqe@LTs(Gu-f%\<&.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              48192.168.2.449798193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC640OUTGET /img/coins/solana.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1568
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-620"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                                              Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              49192.168.2.449799193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC389OUTGET /img/coins/bch.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2694
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a86"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              50192.168.2.449795193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:41 UTC393OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:42 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:42 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2691
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a83"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:42 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              51192.168.2.449800193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:42 UTC639OUTGET /img/coins/matic.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:43 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:43 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2668
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a6c"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:43 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                                              Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              52192.168.2.449801193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:43 UTC637OUTGET /img/coins/dot.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:43 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:43 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2613
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a35"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:43 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                                              Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              53192.168.2.449802193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:44 UTC637OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:44 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:44 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1387
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-56b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:44 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                                              Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              54192.168.2.449803193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:44 UTC637OUTGET /img/coins/ada.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://globalminingbit.top/payouts/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:44 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:44 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2790
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-ae6"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:44 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              55192.168.2.449811193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC394OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2780
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-adc"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              56192.168.2.449806193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC390OUTGET /img/coins/doge.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC235INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 4251
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-109b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                                              Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              57192.168.2.449807193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC392OUTGET /img/coins/solana.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1568
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-620"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                                              Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              58192.168.2.449808193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC389OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2330
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-91a"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                                              Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              59192.168.2.449809193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC394OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2456
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-998"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              60192.168.2.449810193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:50 UTC390OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:50 UTC233INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:50 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 923
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-39b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:50 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                                              Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              61192.168.2.449812193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:51 UTC391OUTGET /img/coins/matic.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:51 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:51 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2668
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a6c"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:51 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                                              Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              62192.168.2.449813193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:51 UTC389OUTGET /img/coins/dot.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:51 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:51 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2613
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-a35"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:51 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                                              Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              63192.168.2.449815193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:51 UTC389OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:51 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:51 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1387
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-56b"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:51 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                                              Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              64192.168.2.449814193.143.1.1954431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:51 UTC389OUTGET /img/coins/ada.png HTTP/1.1
                                                                                                              Host: globalminingbit.top
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: l=center1; u=a41374
                                                                                                              2024-10-25 15:50:51 UTC234INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 25 Oct 2024 15:50:51 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2790
                                                                                                              Last-Modified: Mon, 11 Mar 2024 21:49:24 GMT
                                                                                                              Connection: close
                                                                                                              ETag: "65ef7c64-ae6"
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:50:51 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                                              Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              65192.168.2.449816104.22.79.1644431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:50:55 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:50:55 UTC1350INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:50:55 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              access-control-max-age: 7200
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"50edc83aa0fe94b955f25313a4f67571"
                                                                                                              x-request-id: a9d1745a-4936-40f1-815d-b3cef9c630d2
                                                                                                              x-runtime: 0.004631
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Set-Cookie: __cf_bm=cQVhCtVdBijPgD43pALbsOVBVV51as15gKRtp.2SR.g-1729871455-1.0.1.1-5YnsOsZkeMYT9QEH1b.iZPXLtOdZAJsanrgguqcS_XO0Nnvlj9qL4fCwwa0m8NmfNoMOD9fFbPEu1uYKeslUnw; path=/; expires=Fri, 25-Oct-24 16:20:55 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835d7419bc2c85-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:50:55 UTC19INData Raw: 32 65 66 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                              Data Ascii: 2ef{"binancecoin"
                                                                                                              2024-10-25 15:50:55 UTC739INData Raw: 3a 7b 22 75 73 64 22 3a 35 38 39 2e 33 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 36 38 34 38 37 37 37 31 31 38 36 30 36 35 34 36 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 37 2e 35 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 34 30 35 32 30 34 31 33 33 34 30 39 37 31 30 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 30 35 31 34 31 31 36 32 37 31 34 38 34 34 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 38 34 35 39 38 37 30 36 32 33 34 39 31 34 34 32 7d 2c 22 64 6f 67 65 63 6f 69 6e
                                                                                                              Data Ascii: :{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin
                                                                                                              2024-10-25 15:50:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              66192.168.2.449817172.67.12.834431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:00 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871452836 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
                                                                                                              2024-10-25 15:51:00 UTC1044INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:00 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"aa5f02930173bffd0b09d6e63296f85c"
                                                                                                              x-request-id: 7b417ce7-c072-407c-93ae-0a00a3c95ef5
                                                                                                              x-runtime: 0.005201
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835d93effb0bac-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:51:00 UTC325INData Raw: 32 65 66 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 38 39 2e 33 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 36 38 34 38 37 37 37 31 31 38 36 30 36 35 34 36 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 37 2e 35 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 34 30 35 32 30 34 31 33 33 34 30 39 37 31 30 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 30 35 31 34 31 31 36 32 37 31 34 38 34 34 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 38 34 35 39 38 37 30 36
                                                                                                              Data Ascii: 2ef{"binancecoin":{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.0184598706
                                                                                                              2024-10-25 15:51:00 UTC433INData Raw: 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 32 35 32 37 2e 34 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 31 39 39 33 30 31 32 36 31 32 30 31 36 36 32 37 38 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 2e 37 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 36 37 36 39 35 38 34 33 35 34 35 36 36 31 32 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 38 30 36 32 36 37 37 33 33 33 33 37 39 32 33 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 34 2e 31 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 32 31 37 32 31 37 32 33 31 39 34 39 37 32 34 38 7d 2c 22 72 69
                                                                                                              Data Ascii: ,"ethereum":{"usd":2527.47,"usd_24h_change":0.19930126120166278},"litecoin":{"usd":71.77,"usd_24h_change":1.3676958435456612},"matic-network":{"usd":0.35,"usd_24h_change":-2.806267733337923},"polkadot":{"usd":4.14,"usd_24h_change":-1.2172172319497248},"ri
                                                                                                              2024-10-25 15:51:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              67192.168.2.449818104.22.79.1644431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:09 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:51:09 UTC1350INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:09 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              access-control-max-age: 7200
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"091abf10009167006916d024683b311b"
                                                                                                              x-request-id: 0191553f-4557-4747-b94b-ff5f5b0fd1b5
                                                                                                              x-runtime: 0.003807
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Set-Cookie: __cf_bm=yotgjjOxSayaWrNM9KAs134A3FlEVdS1KoBHDjooLDs-1729871469-1.0.1.1-eudQgoLBQc9W4bv8LPsjlhnTWcXw47J65o5mG4ifEovvXGuNyHHprH3dpo2L6c4Svt1ImAp.Up0J8cpJpOcfYA; path=/; expires=Fri, 25-Oct-24 16:21:09 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835dca78f62c9f-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:51:09 UTC19INData Raw: 32 65 66 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                              Data Ascii: 2ef{"binancecoin"
                                                                                                              2024-10-25 15:51:09 UTC739INData Raw: 3a 7b 22 75 73 64 22 3a 35 38 39 2e 33 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 36 38 34 38 37 37 37 31 31 38 36 30 36 35 34 36 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 37 2e 35 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 34 30 35 32 30 34 31 33 33 34 30 39 37 31 30 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 30 35 31 34 31 31 36 32 37 31 34 38 34 34 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 38 34 35 39 38 37 30 36 32 33 34 39 31 34 34 32 7d 2c 22 64 6f 67 65 63 6f 69 6e
                                                                                                              Data Ascii: :{"usd":589.33,"usd_24h_change":-0.36848777118606546},"bitcoin":{"usd":67867.57,"usd_24h_change":0.34052041334097105},"bitcoin-cash":{"usd":364.26,"usd_24h_change":1.3505141162714844},"cardano":{"usd":0.34,"usd_24h_change":-0.018459870623491442},"dogecoin
                                                                                                              2024-10-25 15:51:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              68192.168.2.449819172.67.12.834431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:09 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871467854 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
                                                                                                              2024-10-25 15:51:10 UTC1044INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:10 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"d0798d87ca5df2b16c6b3ceaf3bde98f"
                                                                                                              x-request-id: c5a918d3-4fb5-4751-8126-cafa4734ec60
                                                                                                              x-runtime: 0.013106
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835dcfdb26e9c6-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:51:10 UTC325INData Raw: 32 65 61 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 38 39 2e 34 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 35 30 34 34 30 34 33 36 35 39 31 36 37 39 39 35 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 30 2e 39 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 33 30 37 39 39 36 32 36 39 39 32 38 34 36 31 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 33 38 39 30 32 33 35 32 35 32 39 30 39 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 32 30 38 39 38 37 31 36 30 32 31
                                                                                                              Data Ascii: 2ea{"binancecoin":{"usd":589.44,"usd_24h_change":-0.35044043659167995},"bitcoin":{"usd":67860.99,"usd_24h_change":0.3307996269928461},"bitcoin-cash":{"usd":364.27,"usd_24h_change":1.353890235252909},"cardano":{"usd":0.34,"usd_24h_change":-0.020898716021
                                                                                                              2024-10-25 15:51:10 UTC428INData Raw: 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 32 35 32 37 2e 36 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 32 30 36 35 30 30 35 31 36 34 37 33 37 30 33 35 32 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 2e 37 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 38 34 37 31 38 31 38 35 32 38 32 39 33 34 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 38 30 33 36 30 38 33 36 31 32 35 37 35 31 32 34 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 34 2e 31 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 35 32 37 31 38 33 30 36 35 33 34 31 38 32 7d 2c 22 72 69 70 70 6c 65
                                                                                                              Data Ascii: thereum":{"usd":2527.65,"usd_24h_change":0.20650051647370352},"litecoin":{"usd":71.78,"usd_24h_change":1.384718185282934},"matic-network":{"usd":0.35,"usd_24h_change":-2.8036083612575124},"polkadot":{"usd":4.14,"usd_24h_change":-1.152718306534182},"ripple
                                                                                                              2024-10-25 15:51:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              69192.168.2.44982013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:15 UTC561INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:15 GMT
                                                                                                              Content-Type: text/plain
                                                                                                              Content-Length: 218853
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public
                                                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                              ETag: "0x8DCF32C20D7262E"
                                                                                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155115Z-15b8d89586f42m673h1quuee4s00000004s000000000cn0s
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:15 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                              2024-10-25 15:51:15 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              70192.168.2.44982313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:17 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2980
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                              x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155117Z-r197bdfb6b48v72xb403uy6hns00000001b0000000002qbm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              71192.168.2.44982213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:17 UTC498INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 450
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                              x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155117Z-r197bdfb6b48v72xb403uy6hns000000018000000000aykx
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L2_T2
                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              72192.168.2.44982413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:17 UTC584INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2160
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155117Z-16849878b78fmrkt2ukpvh9wh4000000098000000000wqm8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              73192.168.2.44982113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:17 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 3788
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                              x-ms-request-id: ab85fd93-201e-006e-6bf3-24bbe3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155117Z-r197bdfb6b429k2s6br3k49qn400000006z0000000003b1b
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              74192.168.2.44982513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:17 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 408
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                              x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155117Z-15b8d89586f8nxpt6ys645x5v000000001xg0000000098kv
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              75192.168.2.44982613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:18 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                              x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155118Z-16849878b78smng4k6nq15r6s400000002a0000000006cpb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              76192.168.2.44983013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:18 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                              x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155118Z-15b8d89586flspj6y6m5fk442w00000006kg0000000043wk
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              77192.168.2.44982913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:18 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 467
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                              x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155118Z-r197bdfb6b47gqdjqh2kwsuz8c000000013g00000000e2y9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:18 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              78192.168.2.44982813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:18 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155118Z-r197bdfb6b4wmcgqdschtyp7yg00000000f000000000bp24
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              79192.168.2.44982713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:18 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 632
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                              x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155118Z-16849878b787wpl5wqkt5731b400000001d000000000td13
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              80192.168.2.44983113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:19 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155119Z-16849878b785jrf8dn0d2rczaw00000001u000000000spft
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              81192.168.2.44983213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                              x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155119Z-17c5cb586f6qk7x5scs1ghy2m400000002rg00000000ddw1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              82192.168.2.44983313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                              x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155119Z-15b8d89586fdmfsg1u7xrpfws000000004z0000000009cch
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              83192.168.2.44983513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155119Z-16849878b78tg5n42kspfr0x4800000000v00000000027ua
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              84192.168.2.44983413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                              x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155119Z-r197bdfb6b4hdk8h12qtxfwscn00000001cg000000008g9r
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              85192.168.2.44983713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:20 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 469
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                              x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155120Z-r197bdfb6b4d9xksru4x6qbqr000000000mg00000000k650
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              86192.168.2.44983813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:20 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                              x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155120Z-17c5cb586f6qk7x5scs1ghy2m400000002sg00000000azq0
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              87192.168.2.44984113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:20 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 494
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155120Z-16849878b786lft2mu9uftf3y400000001wg00000000tq0f
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              88192.168.2.44983913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:20 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:20 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155120Z-16849878b78s2lqfdex4tmpp7800000009c000000000pnn3
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              89192.168.2.44984013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:20 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:20 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 464
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                              x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155120Z-15b8d89586fcvr6p5956n5d0rc00000006h000000000avdu
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              90192.168.2.44984513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                              x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155121Z-17c5cb586f67p8ffw0hbk5rahw00000002zg000000007r26
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              91192.168.2.44984213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155121Z-16849878b78x6gn56mgecg60qc00000002gg00000000k610
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              92192.168.2.44984313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155121Z-16849878b787sbpl0sv29sm89s00000009h000000000aqf5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              93192.168.2.44984613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 428
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                              x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155121Z-16849878b78qf2gleqhwczd21s000000010g00000000480f
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              94192.168.2.44984413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:21 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 404
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                              x-ms-request-id: faf669f2-101e-0065-23a4-264088000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155121Z-16849878b78smng4k6nq15r6s4000000027000000000huq5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              95192.168.2.44984913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:22 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                              x-ms-request-id: 9b0fb70e-e01e-0020-42f5-24de90000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155122Z-r197bdfb6b4t7wszkhsu1pyev000000001t0000000005qq1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              96192.168.2.44985013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:22 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155122Z-16849878b78qf2gleqhwczd21s00000000zg0000000090yc
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              97192.168.2.44984813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:22 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                              x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155122Z-r197bdfb6b4c8q4qvwwy2byzsw00000000zg0000000062ep
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              98192.168.2.44984713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:22 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 499
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155122Z-16849878b787sbpl0sv29sm89s00000009gg00000000dkrh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              99192.168.2.44985113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:22 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 494
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                              x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155122Z-16849878b78bcpfn2qf7sm6hsn00000002bg00000000cqhp
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              100192.168.2.44985213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 420
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                              x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155123Z-16849878b78lhh9t0fb3392enw000000098g00000000kzea
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              101192.168.2.44985413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:23 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                              x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155123Z-r197bdfb6b4d9xksru4x6qbqr000000000u000000000029x
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              102192.168.2.44985513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155123Z-16849878b78hh85qc40uyr8sc8000000011000000000d00a
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              103192.168.2.44985313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                              x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155123Z-16849878b78k8q5pxkgux3mbgg00000009c000000000f458
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              104192.168.2.44985613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:23 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 423
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                              x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155123Z-16849878b78hh85qc40uyr8sc80000000140000000000m2w
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              105192.168.2.449857104.22.79.1644431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:24 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Origin: https://globalminingbit.top
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://globalminingbit.top/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-25 15:51:24 UTC1350INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:24 GMT
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                              access-control-expose-headers: link, per-page, total
                                                                                                              access-control-max-age: 7200
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-xss-protection: 0
                                                                                                              x-content-type-options: nosniff
                                                                                                              x-download-options: noopen
                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                              Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                              access-control-request-method: *
                                                                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                              vary: Accept-Encoding, Origin
                                                                                                              etag: W/"716d38ab2f9b15d92a75d132aa233734"
                                                                                                              x-request-id: 8c4b0b21-1ea2-49a5-828f-e37240628457
                                                                                                              x-runtime: 0.004745
                                                                                                              alternate-protocol: 443:npn-spdy/2
                                                                                                              strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Set-Cookie: __cf_bm=Y.jV.d2nvF4nFCM1C7Doc0EcbfPZq9gEI1X.b5F7h_M-1729871484-1.0.1.1-RWnM3p8aRl7OnpgGjPjroeq28ClqHDhzcflzHiIah97MX6OhjRSFLwbeK6D8Vwvh.4KKCf6Y3WRfHyspz5wv7Q; path=/; expires=Fri, 25-Oct-24 16:21:24 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835e29897a8d27-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:51:24 UTC19INData Raw: 32 65 61 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                              Data Ascii: 2ea{"binancecoin"
                                                                                                              2024-10-25 15:51:24 UTC734INData Raw: 3a 7b 22 75 73 64 22 3a 35 38 39 2e 34 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 33 35 30 34 34 30 34 33 36 35 39 31 36 37 39 39 35 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 37 38 36 30 2e 39 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 33 30 37 39 39 36 32 36 39 39 32 38 34 36 31 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 36 34 2e 32 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 35 33 38 39 30 32 33 35 32 35 32 39 30 39 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 32 30 38 39 38 37 31 36 30 32 31 30 39 39 35 35 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b
                                                                                                              Data Ascii: :{"usd":589.44,"usd_24h_change":-0.35044043659167995},"bitcoin":{"usd":67860.99,"usd_24h_change":0.3307996269928461},"bitcoin-cash":{"usd":364.27,"usd_24h_change":1.353890235252909},"cardano":{"usd":0.34,"usd_24h_change":-0.02089871602109955},"dogecoin":{
                                                                                                              2024-10-25 15:51:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              106192.168.2.44985813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:24 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:24 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 478
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                              x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155124Z-r197bdfb6b4jlq9hb8xf0re6t400000000ng00000000ktff
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              107192.168.2.44986113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:24 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:24 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 400
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                              x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155124Z-17c5cb586f64v7xs992vpxwchg00000000p000000000fkz8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              108192.168.2.44985913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:24 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:24 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 404
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                              x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155124Z-16849878b78hz7zj8u0h2zng1400000009mg000000000m0h
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              109192.168.2.44986013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                              x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-15b8d89586f989rkfw99rwd68g00000001z0000000009b1g
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              110192.168.2.44986313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:25 UTC498INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 479
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                              x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-r197bdfb6b4wmcgqdschtyp7yg00000000n0000000009r1y
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L2_T2
                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              111192.168.2.449867172.67.12.834431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1729871482829 HTTP/1.1
                                                                                                              Host: api.coingecko.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: __cf_bm=yqFFvbiJZm.HhJWmD910iVjuJJ43P0wkWkAfGSk7zQw-1729871439-1.0.1.1-Wlxy6ospRgnKm3kmT0piLwUTniBO5nPtGjgwbRc0dEANSPwfwF6TyA2YJgjsdS75q_Qe0XbfZIgJ.YLXMJ379Q
                                                                                                              2024-10-25 15:51:25 UTC240INHTTP/1.1 429 Too Many Requests
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 187
                                                                                                              Connection: close
                                                                                                              Retry-After: 60
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8d835e32789c6b3f-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2024-10-25 15:51:25 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                                                                                              Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              112192.168.2.44986413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:25 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 425
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                              x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-16849878b78rjhv97f3nhawr7s00000009c000000000eyde
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              113192.168.2.44986613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 448
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                              x-ms-request-id: 43d08777-c01e-0014-2856-26a6a3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-17c5cb586f6gkqkwd0x1ge8t04000000013g000000002nqq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              114192.168.2.44986513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 475
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-16849878b787sbpl0sv29sm89s00000009d000000000umtm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              115192.168.2.44986813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:26 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 491
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155125Z-16849878b786vsxz21496wc2qn00000009eg00000000nq82
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:26 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              116192.168.2.44986913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:26 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:26 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 416
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155126Z-15b8d89586f42m673h1quuee4s00000004u0000000007ty8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              117192.168.2.44987313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:27 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:27 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155127Z-16849878b786fl7gm2qg4r5y70000000013g000000001z7v
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              118192.168.2.44987113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:27 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:27 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155127Z-16849878b786vsxz21496wc2qn00000009dg00000000t3gb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              119192.168.2.44987213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:27 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                              x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155127Z-r197bdfb6b4jlq9hb8xf0re6t400000000ng00000000kthw
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              120192.168.2.44987013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:27 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:27 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 479
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                              x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155127Z-r197bdfb6b4tq6ldv3s2dcykm8000000038000000000hc9d
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              121192.168.2.44987713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:29 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                              x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155129Z-r197bdfb6b4b4pw6nr8czsrctg00000001dg000000005wkm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              122192.168.2.44987913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:29 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155129Z-16849878b78lhh9t0fb3392enw00000009c000000000591u
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              123192.168.2.44987513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:29 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:29 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                              x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155129Z-16849878b786fl7gm2qg4r5y70000000010000000000gamh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              124192.168.2.44987613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:29 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                              x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155129Z-16849878b78x6gn56mgecg60qc00000002e000000000v4qz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              125192.168.2.44987813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:29 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                              x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155129Z-17c5cb586f6f69jxsre6kx2wmc000000031g00000000df0g
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              126192.168.2.44988313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:30 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:30 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                              x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155130Z-17c5cb586f6zrq5bnguxgu7frc00000001f000000000bdtk
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              127192.168.2.44988113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:30 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 411
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                              x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155130Z-15b8d89586frzkk2umu6w8qnt80000000g800000000033g5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              128192.168.2.44988013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:30 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 485
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                              x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155130Z-17c5cb586f6w4mfs5xcmnrny6n000000026g00000000be4y
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              129192.168.2.44988213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:30 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 470
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                              x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155130Z-r197bdfb6b4wmcgqdschtyp7yg00000000mg00000000b8rx
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              130192.168.2.44988413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:30 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                              x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155130Z-r197bdfb6b42rt68rzg9338g1g00000001sg00000000nqrr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              131192.168.2.44988813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:32 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 408
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                              x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155132Z-16849878b78rjhv97f3nhawr7s00000009f0000000001wn7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              132192.168.2.44988613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:32 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                              x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155132Z-16849878b78smng4k6nq15r6s400000002b0000000002a1y
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              133192.168.2.44988713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:32 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                              x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155132Z-16849878b787wpl5wqkt5731b400000001eg00000000knu6
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              134192.168.2.44988913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:32 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 469
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                              x-ms-request-id: e7a8c7ed-d01e-00ad-4ff5-24e942000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155132Z-r197bdfb6b4kq4j5t834fh90qn0000000cug000000005qbw
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              135192.168.2.44988513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:32 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:32 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 502
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                              x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155132Z-r197bdfb6b4d9xksru4x6qbqr000000000kg00000000k9t5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:32 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              136192.168.2.44989013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:33 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 416
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-16849878b78fssff8btnns3b140000000140000000000ez4
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              137192.168.2.44989313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:33 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                              x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-r197bdfb6b4jlq9hb8xf0re6t400000000ng00000000ktvg
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              138192.168.2.44989113.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:33 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                              x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-16849878b78j5kdg3dndgqw0vg00000002eg00000000fpw2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              139192.168.2.44989413.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:33 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 475
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                              x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-17c5cb586f65j4snyp1hqk5z2s000000022g000000008w4f
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              140192.168.2.44989213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:33 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 432
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                              x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-r197bdfb6b4hsj5bywyqk9r2xw000000026g000000001fk8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:33 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              141192.168.2.44989513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:34 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                              x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-16849878b78s2lqfdex4tmpp7800000009gg000000004kg9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              142192.168.2.44989613.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                              x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155133Z-16849878b7898p5f6vryaqvp5800000001hg00000000hwe7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              143192.168.2.44989813.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:34 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 405
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                              x-ms-request-id: 23333e9c-201e-003f-1e18-266d94000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155134Z-17c5cb586f66g7mvbfuqdb2m3n00000000xg000000001qha
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              144192.168.2.44989713.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:34 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                              x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155134Z-17c5cb586f67p8ffw0hbk5rahw00000002wg00000000b744
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              145192.168.2.44989913.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                              x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155134Z-r197bdfb6b4b4pw6nr8czsrctg000000018g00000000p7y6
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              146192.168.2.44990213.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:36 UTC491INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:35 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 958
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                              x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155135Z-16849878b78k8q5pxkgux3mbgg00000009bg00000000gdzy
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              147192.168.2.44990313.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:35 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 501
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                              x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155135Z-17c5cb586f65j4snyp1hqk5z2s000000024g00000000380h
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              148192.168.2.44990013.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:35 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 174
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                              x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155135Z-16849878b78wv88bk51myq5vxc000000012g000000006e3w
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              149192.168.2.44990513.107.246.51443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-25 15:51:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-10-25 15:51:37 UTC584INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 25 Oct 2024 15:51:37 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 3342
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                              x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241025T155137Z-16849878b787psctgubawhx7k8000000094000000000wfbg
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              X-Cache-Info: L1_T2
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-10-25 15:51:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:11:50:16
                                                                                                              Start date:25/10/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                              Imagebase:0x7ff76e190000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:2
                                                                                                              Start time:11:50:21
                                                                                                              Start date:25/10/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,4144816177851214926,7895619646625760113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                              Imagebase:0x7ff76e190000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:3
                                                                                                              Start time:11:50:25
                                                                                                              Start date:25/10/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39"
                                                                                                              Imagebase:0x7ff76e190000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              No disassembly