Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bitly.cx/NXacY

Overview

General Information

Sample URL:https://bitly.cx/NXacY
Analysis ID:1543703
Infos:

Detection

GRQ Scam
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GRQ Scam
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,7010769603030264299,10346609805710798777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitly.cx/NXacY" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    1.4.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
      1.1.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
        1.2.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results
          Source: https://faz-minings.top/payouts/HTTP Parser: Number of links: 0
          Source: https://faz-minings.top/payouts/HTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://faz-minings.top/payouts/HTTP Parser: Base64 decoded: {"app_id":1207}
          Source: https://faz-minings.top/payouts/HTTP Parser: <input type="password" .../> found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="author".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="author".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="author".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="author".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="copyright".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="copyright".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="copyright".. found
          Source: https://faz-minings.top/payouts/HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49819 version: TLS 1.2
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: bitly.cx to https://redlinkbits.top/go/636413/y2?label=bio
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: redlinkbits.top to https://ralezale.top/go/636413/y2/?rdr=1&label=bio
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ralezale.top to https://faz-minings.top/payouts/?b=yto0ontzoju6imxhymvsijtzojm6imjpbyi7czozoij1c3iio2k6ota3o3m6ndoibm9wzci7czoxmjoicmfszxphbguudg9wijtzoje6im8io2k6mtt9
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /NXacY HTTP/1.1Host: bitly.cxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /go/636413/y2?label=bio HTTP/1.1Host: redlinkbits.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /go/636413/y2/?rdr=1&label=bio HTTP/1.1Host: ralezale.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjM6ImJpbyI7czozOiJ1c3IiO2k6OTA3O3M6NDoibm9wZCI7czoxMjoicmFsZXphbGUudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1Host: faz-minings.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: faz-minings.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/entry.816a5a0f.css HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/error-component.e8645654.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/url.0b90d914.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://faz-minings.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://faz-minings.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: faz-minings.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://faz-minings.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://faz-minings.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: faz-minings.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104018902 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://faz-minings.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104033887 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://faz-minings.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104048886 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://faz-minings.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://faz-minings.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104033887 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104018902 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104048886 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: faz-minings.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
          Source: global trafficDNS traffic detected: DNS query: bitly.cx
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: redlinkbits.top
          Source: global trafficDNS traffic detected: DNS query: ralezale.top
          Source: global trafficDNS traffic detected: DNS query: faz-minings.top
          Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
          Source: global trafficDNS traffic detected: DNS query: plus.unsplash.com
          Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
          Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: http://underscorejs.org/LICENSE
          Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://lodash.com/
          Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://lodash.com/license
          Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
          Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://openjsf.org/
          Source: chromecache_73.2.dr, chromecache_112.2.drString found in binary or memory: https://www.coingecko.com/en/api/pricing
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49819 version: TLS 1.2

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: 1.4.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: classification engineClassification label: mal48.phis.win@17/105@26/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,7010769603030264299,10346609805710798777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitly.cx/NXacY"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,7010769603030264299,10346609805710798777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://npms.io/search?q=ponyfill.0%URL Reputationsafe
          https://lodash.com/0%URL Reputationsafe
          http://underscorejs.org/LICENSE0%URL Reputationsafe
          https://lodash.com/license0%URL Reputationsafe
          https://openjsf.org/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          api.coingecko.com
          104.22.78.164
          truefalse
            unknown
            redlinkbits.top
            91.212.166.23
            truefalse
              unknown
              ralezale.top
              91.212.166.23
              truefalse
                unknown
                faz-minings.top
                91.212.166.23
                truefalse
                  unknown
                  bitly.cx
                  188.114.97.3
                  truefalse
                    unknown
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.132
                      truefalse
                        unknown
                        dualstack.com.imgix.map.fastly.net
                        151.101.2.208
                        truefalse
                          unknown
                          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                          217.20.57.19
                          truefalse
                            unknown
                            fp2e7a.wpc.phicdn.net
                            192.229.221.95
                            truefalse
                              unknown
                              plus.unsplash.com
                              unknown
                              unknownfalse
                                unknown
                                images.unsplash.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://faz-minings.top/img/coins/dot.pngfalse
                                    unknown
                                    https://redlinkbits.top/go/636413/y2?label=biofalse
                                      unknown
                                      https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                        unknown
                                        https://faz-minings.top/img/coins/solana.pngfalse
                                          unknown
                                          https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                            unknown
                                            https://bitly.cx/NXacYfalse
                                              unknown
                                              https://faz-minings.top/_nuxt/index.b71f6f30.jsfalse
                                                unknown
                                                https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                  unknown
                                                  https://faz-minings.top/img/coins/doge.pngfalse
                                                    unknown
                                                    https://faz-minings.top/_nuxt/entry.816a5a0f.cssfalse
                                                      unknown
                                                      https://faz-minings.top/img/coins/ada.pngfalse
                                                        unknown
                                                        https://faz-minings.top/_nuxt/error-component.e8645654.jsfalse
                                                          unknown
                                                          https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587false
                                                            unknown
                                                            https://faz-minings.top/img/coins/xrp.pngfalse
                                                              unknown
                                                              https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                                unknown
                                                                https://faz-minings.top/img/coins/bnb.pngfalse
                                                                  unknown
                                                                  https://faz-minings.top/_nuxt/url.0b90d914.jsfalse
                                                                    unknown
                                                                    https://faz-minings.top/img/coins/bch.pngfalse
                                                                      unknown
                                                                      https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                                        unknown
                                                                        https://faz-minings.top/img/coins/matic.pngfalse
                                                                          unknown
                                                                          https://faz-minings.top/favicon.pngfalse
                                                                            unknown
                                                                            https://faz-minings.top/img/coins/litecoin.pngfalse
                                                                              unknown
                                                                              https://faz-minings.top/payouts/false
                                                                                unknown
                                                                                https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104033887false
                                                                                  unknown
                                                                                  https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                                                    unknown
                                                                                    https://faz-minings.top/img/bg/circuit.svgfalse
                                                                                      unknown
                                                                                      http://faz-minings.top/payouts/false
                                                                                        unknown
                                                                                        https://ralezale.top/go/636413/y2/?rdr=1&label=biofalse
                                                                                          unknown
                                                                                          https://faz-minings.top/payouts/img/bitcoin.pngfalse
                                                                                            unknown
                                                                                            https://faz-minings.top/img/coins/usdt.pngfalse
                                                                                              unknown
                                                                                              https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104018902false
                                                                                                unknown
                                                                                                https://faz-minings.top/_nuxt/entry.4e713294.jsfalse
                                                                                                  unknown
                                                                                                  https://faz-minings.top/img/coins/bitcoin.pngfalse
                                                                                                    unknown
                                                                                                    https://faz-minings.top/_nuxt/client-only.11dfce23.jsfalse
                                                                                                      unknown
                                                                                                      https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104048886false
                                                                                                        unknown
                                                                                                        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896false
                                                                                                          unknown
                                                                                                          https://faz-minings.top/_nuxt/visit.4c68a206.jsfalse
                                                                                                            unknown
                                                                                                            https://faz-minings.top/payouts/img/bonus.pngfalse
                                                                                                              unknown
                                                                                                              https://faz-minings.top/img/coins/ethereum.pngfalse
                                                                                                                unknown
                                                                                                                https://faz-minings.top/_nuxt/OnlineUsers.13b0b975.jsfalse
                                                                                                                  unknown
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://www.coingecko.com/en/api/pricingchromecache_73.2.dr, chromecache_112.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://npms.io/search?q=ponyfill.chromecache_72.2.dr, chromecache_61.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://lodash.com/chromecache_72.2.dr, chromecache_61.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://underscorejs.org/LICENSEchromecache_72.2.dr, chromecache_61.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://lodash.com/licensechromecache_72.2.dr, chromecache_61.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://openjsf.org/chromecache_72.2.dr, chromecache_61.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    151.101.2.208
                                                                                                                    dualstack.com.imgix.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    91.212.166.23
                                                                                                                    redlinkbits.topUnited Kingdom
                                                                                                                    35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                                                                                                                    104.22.78.164
                                                                                                                    api.coingecko.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    239.255.255.250
                                                                                                                    unknownReserved
                                                                                                                    unknownunknownfalse
                                                                                                                    188.114.97.3
                                                                                                                    bitly.cxEuropean Union
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.186.132
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.4
                                                                                                                    192.168.2.13
                                                                                                                    192.168.2.23
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1543703
                                                                                                                    Start date and time:2024-10-28 09:25:15 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 3m 46s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                    Sample URL:https://bitly.cx/NXacY
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal48.phis.win@17/105@26/9
                                                                                                                    EGA Information:Failed
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 100%
                                                                                                                    • Number of executed functions: 0
                                                                                                                    • Number of non-executed functions: 0
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.142, 142.251.173.84, 34.104.35.123, 52.149.20.212, 217.20.57.19, 142.250.74.202, 142.250.185.106, 142.250.184.202, 142.250.186.138, 142.250.185.138, 142.250.185.202, 172.217.18.10, 142.250.186.74, 142.250.186.42, 142.250.186.106, 172.217.16.202, 216.58.206.42, 142.250.185.170, 142.250.185.234, 172.217.16.138, 142.250.181.234, 192.229.221.95, 13.85.23.206, 20.3.187.198, 4.175.87.197, 142.250.184.195, 4.245.163.56
                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • VT rate limit hit for: https://bitly.cx/NXacY
                                                                                                                    No simulations
                                                                                                                    InputOutput
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "contains_trigger_text": true,
                                                                                                                      "trigger_text": "Welcome back, user-id81214293!",
                                                                                                                      "prominent_button_name": "Continue",
                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                      "pdf_icon_visible": false,
                                                                                                                      "has_visible_captcha": false,
                                                                                                                      "has_urgent_text": false,
                                                                                                                      "has_visible_qrcode": false
                                                                                                                    }
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "brands": [
                                                                                                                        "Bitcoin Mining"
                                                                                                                      ]
                                                                                                                    }
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "contains_trigger_text": true,
                                                                                                                      "trigger_text": "Welcome back, user-id81214293!",
                                                                                                                      "prominent_button_name": "Continue",
                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                      "pdf_icon_visible": false,
                                                                                                                      "has_visible_captcha": false,
                                                                                                                      "has_urgent_text": false,
                                                                                                                      "has_visible_qrcode": false
                                                                                                                    }
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "brands": [
                                                                                                                        "Bitcoin Mining"
                                                                                                                      ]
                                                                                                                    }
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "contains_trigger_text": true,
                                                                                                                      "trigger_text": "Welcome back, user-id81214293!",
                                                                                                                      "prominent_button_name": "Continue",
                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                      "pdf_icon_visible": false,
                                                                                                                      "has_visible_captcha": false,
                                                                                                                      "has_urgent_text": false,
                                                                                                                      "has_visible_qrcode": false
                                                                                                                    }
                                                                                                                    URL: https://faz-minings.top/payouts/ Model: claude-3-haiku-20240307
                                                                                                                    ```json
                                                                                                                    {
                                                                                                                      "brands": [
                                                                                                                        "Bitcoin Mining"
                                                                                                                      ]
                                                                                                                    }
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5273
                                                                                                                    Entropy (8bit):3.8839243047232266
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                                                    MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                                                    SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                                                    SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                                                    SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/bg/circuit.svg
                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (719)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1182
                                                                                                                    Entropy (8bit):5.313495937058339
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:F8EKdX4U5tTthsdvYVSV+mpjLKDJvEFhSYDWMvCG729LWUSlkDvDCLeDoUSlLZlt:ZUf/EvC4+mpPKDJvsMYtf7IWUS4rckoJ
                                                                                                                    MD5:88B31D9279571188E305FD1B5392108D
                                                                                                                    SHA1:360BFD5AE1BBBF5CB9C1D9C1F55BAE4989BDF7F5
                                                                                                                    SHA-256:7C20920A025AAF7B9C4B24CFD7405B9B90053DBF4C32C2CA67057FD5BD281CA7
                                                                                                                    SHA-512:AABFE142DFC73E602EEB7D5F2531D24069E730DB7215723F652869D65A2679499FC5EFE8E725F4C29F76AAC3A4EE2B79ACCF5150255CBAB281DEBDBCC60B89C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/error-component.e8645654.js
                                                                                                                    Preview:import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(`.`).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".js").trim(),internal:e.includes("node_modules")&&!e.includes(".cache")||e.includes("internal")||e.includes("new Promise")})).map(e=>`<span class="stack${e.internal?" internal":""}">${e.text}</span>`).join(`.`);const r=Number(t.statusCode||500),a=r===404,u=t.statusMessage??(a?"Page Not Found":"Internal Server Error"),i=t.message||t.toString(),p=void 0,_=n(()=>o(()=>import("./error-404.f168ad12.js"),["./error-404.f168ad12.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-404.8bdbaeb8.css"],import.meta.url).then(e=>e.default||e)),d=n(()=>o(()=>import("./error-500.10cc4d01.js"),["./error-500.10cc4d01.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-500.b63a96f5.css"],
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2694
                                                                                                                    Entropy (8bit):7.791344395898635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                                    MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                                    SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                                    SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                                    SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/bch.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14484
                                                                                                                    Entropy (8bit):7.854675632627752
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:UYNg7/HQ+OFbCS1AiK1ov6kxXQ/yBEs5H:UYy76uWjK1KjBQ/yv5H
                                                                                                                    MD5:634F7A129D0A02122009C07B0FDB53D8
                                                                                                                    SHA1:96E16CE42223C6448B6F988059F61526270B4745
                                                                                                                    SHA-256:A6B313B884672D146DEABF2D311F04B513FCAA73A537FDC3441EA05EB3D012E9
                                                                                                                    SHA-512:54979747094CC786ECEF794D479947413ED00231AA4544079DA63D3BF04A45FA64FB68D4304C1536998222EE908B2111DD677BDC868161B135A2E03D95EBA55F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..+%...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):179335
                                                                                                                    Entropy (8bit):7.997449354979965
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                                                    MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                                                    SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                                                    SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                                                    SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16746
                                                                                                                    Entropy (8bit):7.88620675560335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:+YNg7/Fj7ajAV1HUZ6FR0KR6EYZVdFPtkaxahxgcCbS4f:+Yy5j7d1eGR0KfYXSaKgcx4f
                                                                                                                    MD5:E81B4D123B08935A977E36B977D98169
                                                                                                                    SHA1:7586F14E4FC906F4AC17AD40D00C5C6DE51495B0
                                                                                                                    SHA-256:26D169FF03A742DFB99ACE5E3BB48972AEA95438C8CB3F8EB25FEB9700CB1F34
                                                                                                                    SHA-512:5421490985D20B280785091E94D4C65E7697CC287449B72BD822FC34DE06FFB24317187ED86D464B60A0782018E7D2D315C307FB49479625C4A266679B46CB5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (637)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):638
                                                                                                                    Entropy (8bit):5.237764799013274
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                                                    MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                                                    SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                                                    SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                                                    SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/OnlineUsers.13b0b975.js
                                                                                                                    Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (420)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):421
                                                                                                                    Entropy (8bit):4.803947855563429
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                                                    MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                                                    SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                                                    SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                                                    SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2330
                                                                                                                    Entropy (8bit):7.749999932340491
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                                    MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                                    SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                                    SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                                    SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/xrp.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):29627
                                                                                                                    Entropy (8bit):5.41693711231957
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                                                                                                    MD5:9EEEB4D4E651C91ECA7A19503B465212
                                                                                                                    SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                                                                                                    SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                                                                                                    SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/index.b71f6f30.js
                                                                                                                    Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1568
                                                                                                                    Entropy (8bit):7.80635108072629
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                                                    MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                                                    SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                                                    SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                                                    SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/solana.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12812
                                                                                                                    Entropy (8bit):7.815697911713036
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:hYNMtKwIgg5Al5xbOnKKmUNH8xPNNGO53tgjYRS48Hx9yrdVGK2WPHnS:hYNg7ZEQAVN8NNG3KS4lVbnvnS
                                                                                                                    MD5:2ABBF2E153F63156220224936DC248B0
                                                                                                                    SHA1:495E2CE6D3842CC270DF82E73B68F22ACFF856C1
                                                                                                                    SHA-256:ACB2B5267038E511BE563467B3954D1188B69F2A0B5547AEE6D9347DBE81DA7C
                                                                                                                    SHA-512:D99DDB9B7EC7C3B7D45F7BEBDB7E5B891A33B3E4D519F91F5B23147550E99BB2321A84F05A2D35CB295D318E444E75E39469D4886A3487A242A649A97A2DB9AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):187
                                                                                                                    Entropy (8bit):4.763253237521863
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                                                                                                    MD5:BA67AE69AFDFF30109B872B68342BEC2
                                                                                                                    SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                                                                                                    SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                                                                                                    SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):739
                                                                                                                    Entropy (8bit):4.8604016621306325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:YtNHf35p0HCLJBT6lts8JBJjJTGmXCSUKjm69zJbWwZMB1UFn55eJV1iJnffAzpw:YtNHf3PYCLJB+btJBJjJTGmXCnKdRJbb
                                                                                                                    MD5:58ADCE96272386CA2355FFE99F5FB824
                                                                                                                    SHA1:931FE48D05C5FC39C33BCA5D689FC815A4CA2EAD
                                                                                                                    SHA-256:7E989BA073E406CCAE21A12961F2B3D89112E1966F4DB7866DFAF80595E116B3
                                                                                                                    SHA-512:8FF881C84878DA6A5ABB1D516660607A16AAD044A6CE21DC75345D1F7A5F59FB18A4AB379DD1DB47433674C1DE182155F147DBD5A8C0E04028E4DF8961CDE894
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104048886
                                                                                                                    Preview:{"binancecoin":{"usd":591.2,"usd_24h_change":1.2173746638289624},"bitcoin":{"usd":68351.8,"usd_24h_change":1.8322285515586143},"bitcoin-cash":{"usd":350.04,"usd_24h_change":0.0740530987665854},"cardano":{"usd":0.34,"usd_24h_change":1.0998418270324735},"dogecoin":{"usd":0.14,"usd_24h_change":3.9885247727612656},"ethereum":{"usd":2511.48,"usd_24h_change":1.3944904029619267},"litecoin":{"usd":71.12,"usd_24h_change":3.155365966435971},"matic-network":{"usd":0.33,"usd_24h_change":0.13764339028604458},"polkadot":{"usd":4.17,"usd_24h_change":3.5065177203790667},"ripple":{"usd":0.52,"usd_24h_change":0.43001060192469553},"solana":{"usd":176.49,"usd_24h_change":1.684620686629606},"tether":{"usd":1.0,"usd_24h_change":-0.018681748264248413}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28
                                                                                                                    Entropy (8bit):4.066108939837481
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:GMyoSt:jFSt
                                                                                                                    MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                                    SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                                    SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                                    SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlCT7iEN-K2kxIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                    Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1387
                                                                                                                    Entropy (8bit):7.816509869421683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                                                    MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                                                    SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                                                    SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                                                    SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29627
                                                                                                                    Entropy (8bit):5.41693711231957
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                                                                                                    MD5:9EEEB4D4E651C91ECA7A19503B465212
                                                                                                                    SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                                                                                                    SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                                                                                                    SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:C++ source, ASCII text, with very long lines (425)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2344
                                                                                                                    Entropy (8bit):4.713960346959149
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:gVs1bxgWxP15b9VI7xtDXywTE+BxZAeXcpQvo+iQcTy4F:Ik9VmxtDXywTrBxeNpQvo+wuw
                                                                                                                    MD5:5A69B2AA81A99C305237E568CCC9719F
                                                                                                                    SHA1:8FD4B9B80A0056F3E8BD1835FE52C903C5F8CF60
                                                                                                                    SHA-256:4E7A65EBFA5CCE2B4E62D1FD531AC5172A3806E2C670DDB8CEFC499240CA5213
                                                                                                                    SHA-512:2B3ABE7D1A0AF2833EE76D0444121B92D03CFFB57B294BE0EEE3BCE413E6343ADA211F131421C6C8015A0271048BE6532FC71AFEE34261DA7B7CCCF3E0085793
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/payouts/
                                                                                                                    Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">.<title>Bitcoin Mining</title>.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="description" content="Bitcoin Mining!">.<link rel="icon" type="image/png" href="/favicon.png"><link rel="modulepreload" as="script" crossorigin href="/_nuxt/entry.4e713294.js"><link rel="preload" as="style" href="/_nuxt/entry.816a5a0f.css"><link rel="prefetch" as="script" crossorigin href="/_nuxt/url.0b90d914.js"><link rel="prefetch" as="script" crossorigin href="/_nuxt/error-component.e8645654.js"><link rel="stylesheet" href="/_nuxt/entry.816a5a0f.css"></head>.<body ><div id="__nuxt"></div><script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,. payExchange: "\u002Fpay.php?p=53",. payExchangeFee: 64,. payCommissionfp: "\u002Fpay.php?p=63",. payCommissionfpFee: 56,.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):741
                                                                                                                    Entropy (8bit):4.842919510851394
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:YtzJWjrRaJnG35weLRUJBPdvJBgJTRm0a9iQjwG/JbWjTMB1U9arcWJV1CCxirHg:YtzIjrYG3qeL6JBP9JBgJTRm0a1kG/J5
                                                                                                                    MD5:588725C5E30B9D83E9F1D1261F9224AD
                                                                                                                    SHA1:57587F545A38EF459D3197C8D13D12E30A7C67CE
                                                                                                                    SHA-256:0663E00639C31AB829018A2757C4200AD174BEB5BF3A7829BFDD32EE6CAC6905
                                                                                                                    SHA-512:88E58547ED4A6CE7AB9D6C580A60BF286DDD6826742EA663BBBE18A0329AF01C0B87654AE67450EF4D822DE07BD444A96CE5541B73AFD1E66D5F25B4F7CEDC6F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587
                                                                                                                    Preview:{"binancecoin":{"usd":591.32,"usd_24h_change":1.2052612998062464},"bitcoin":{"usd":68364.42,"usd_24h_change":1.8177736450848283},"bitcoin-cash":{"usd":350.12,"usd_24h_change":0.08076491232444566},"cardano":{"usd":0.34,"usd_24h_change":1.0369577499260774},"dogecoin":{"usd":0.14,"usd_24h_change":4.037672984406571},"ethereum":{"usd":2511.82,"usd_24h_change":1.360563257488471},"litecoin":{"usd":71.13,"usd_24h_change":3.1653046696720746},"matic-network":{"usd":0.33,"usd_24h_change":0.09862866301482959},"polkadot":{"usd":4.16,"usd_24h_change":3.4270123547650972},"ripple":{"usd":0.52,"usd_24h_change":0.4327464284764129},"solana":{"usd":176.46,"usd_24h_change":1.6432777111403336},"tether":{"usd":1.0,"usd_24h_change":-0.023159246617937976}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19973
                                                                                                                    Entropy (8bit):7.909127510838131
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:aYNg7/I2UpKfKG2m+8UIu5BkoJeTmNwTJtuONtzyEBK2Ped+:aYyM4fp2VVJeaN6ZrWuPed+
                                                                                                                    MD5:549E7547DA0FAFBD2E03B9B2CA862C2B
                                                                                                                    SHA1:C94C728ACE0F424CAAE9D0804BCF40FE7E73F36E
                                                                                                                    SHA-256:DE22661A5AAD51215203BD79E07E1DA3527726339E7A4FA504C8775F38DE49AD
                                                                                                                    SHA-512:D4114EED473A8DF65F1C9F1578049BD7A6B3B77DE5E316C505A142D4665EB2D7457BDAC73399485D95102F2EBB07A012F8250565AA89172DF1D946019B7A9B96
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2790
                                                                                                                    Entropy (8bit):7.8767227836869775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                                    MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                                    SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                                    SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                                    SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/ada.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2668
                                                                                                                    Entropy (8bit):7.776252101252837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                                                    MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                                                    SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                                                    SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                                                    SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/matic.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16824
                                                                                                                    Entropy (8bit):7.873204419326604
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hYNg7XhYtGldI7tUuUCJ50TQGpOQg0zEm6pe9S4htAdAZVolGFe:hYy/8vXbmGGEm6pgMT
                                                                                                                    MD5:DAFD0BA17271BD762B0001D42581BF91
                                                                                                                    SHA1:1DECE82C99C541D58A037D965FC12A736CCEE45E
                                                                                                                    SHA-256:A966DCB929B1E21BB639244B07DE111B55192C193BCE8F03F75DA551326E6CC1
                                                                                                                    SHA-512:198E19FEFF36C5FDCABD1DB1EE4805069F09D58713D84244C31B9EC51F607F6AFA04356D5AB783DB39D3BA1A88F785D33907216DE925BE25B61DF22628DA317C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4251
                                                                                                                    Entropy (8bit):7.929723255143754
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                                    MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                                    SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                                    SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                                    SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/doge.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17827
                                                                                                                    Entropy (8bit):7.877424678624809
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hYNg7XnTXWLwzjcw7px2KVyMCMV/2VJO6xi:hYyXXWLKjcw7pxFBV/2V0Wi
                                                                                                                    MD5:BF425664298D0D04B160259C80B15BD1
                                                                                                                    SHA1:F57B43B4DDF8A33F1EC5A7B70A0F5CBD77B83F86
                                                                                                                    SHA-256:AC6D50BC21D24FD5D31D507F50AD717E4DF8182CC39AD17ABA527912F28FA10F
                                                                                                                    SHA-512:046627A1BDFC2E9910708B2FC41D34567D2D35B1922CD3DD12E0BBF699086501B329AD25E5BDE59843D679406D358036BED55D45FD412A20B33353998CFD3F53
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):739
                                                                                                                    Entropy (8bit):4.842308553623093
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Yt3nTUG35RRJBNIxGFkJBJJT+f477jwpa1JbWLyB1U9arJV5NidhpW4:Yt3TUG3rRJBNIxBJBJJT+f4nkQ1JbWOQ
                                                                                                                    MD5:5D5889D32E31F941F13BB3C53F4F619D
                                                                                                                    SHA1:C87E6D37721FD803027235C94F2E05A5820A84B8
                                                                                                                    SHA-256:4FF5CEDC4A27C06AF4432C2FF07AD5918C7FCD9902E7D59A92FA4A1DF84C7F86
                                                                                                                    SHA-512:B83CBE592A1AB4987C27A5D5C6D7D2A68DAB57B83FE130D716FBF898495CC43D0C7A01895C1E2B19FC563E61D5A15D57747835FC21566D12375040CDBAE1997E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104018902
                                                                                                                    Preview:{"binancecoin":{"usd":591.35,"usd_24h_change":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"usd":0.14,"usd_24h_change":4.027523463974298},"ethereum":{"usd":2511.97,"usd_24h_change":1.4141021243322498},"litecoin":{"usd":71.13,"usd_24h_change":3.174384610137061},"matic-network":{"usd":0.33,"usd_24h_change":0.14928195024459834},"polkadot":{"usd":4.16,"usd_24h_change":3.4655091732252874},"ripple":{"usd":0.52,"usd_24h_change":0.442543660053737},"solana":{"usd":176.46,"usd_24h_change":1.670414954047452},"tether":{"usd":1.0,"usd_24h_change":-0.0006014049910216681}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2691
                                                                                                                    Entropy (8bit):7.705386975705373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                                    MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                                    SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                                    SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                                    SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/bitcoin.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14184
                                                                                                                    Entropy (8bit):7.838067777146949
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:hYNMtKwfO1ROd5yajqH7GN+nH/d0HMp44CYtQWssEE9lj7I9LB+u/CvFHdB/ZM08:hYNg7fOnmcbSkH/3tQJ0lw5AACtbS/ZL
                                                                                                                    MD5:5D23342D84F8D4DF253E72F1654B8283
                                                                                                                    SHA1:7CDF6336CB631BE2C23639A19F130DCE0BFA8BFF
                                                                                                                    SHA-256:90DAB165B548340DA709DFABB216D88F82E442F573D318633D4F38B69E9065A4
                                                                                                                    SHA-512:FD117FD53C0876D652984AB08883F1080707D250AFD297A38D64634107A01E3792896F9A53C7861B12FA002F3F26CA817E3E69FB3CDDB3172368A92C139EC964
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2668
                                                                                                                    Entropy (8bit):7.776252101252837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                                                    MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                                                    SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                                                    SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                                                    SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3594295
                                                                                                                    Entropy (8bit):5.775473974604763
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                                                                                                    MD5:9F216B45554F9370CD00C5EA972125B4
                                                                                                                    SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                                                                                                    SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                                                                                                    SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):923
                                                                                                                    Entropy (8bit):7.698267685154335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                                                    MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                                                    SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                                                    SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                                                    SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/usdt.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4251
                                                                                                                    Entropy (8bit):7.929723255143754
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                                                    MD5:AE64499C8825452F6262177EE6DD525B
                                                                                                                    SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                                                    SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                                                    SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (467)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):468
                                                                                                                    Entropy (8bit):5.1059733537898895
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                                                    MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                                                    SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                                                    SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                                                    SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/client-only.11dfce23.js
                                                                                                                    Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):923
                                                                                                                    Entropy (8bit):7.698267685154335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                                                    MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                                                    SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                                                    SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                                                    SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25437
                                                                                                                    Entropy (8bit):7.989416393423608
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                                                    MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                                                    SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                                                    SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                                                    SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/payouts/img/bitcoin.png
                                                                                                                    Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8273
                                                                                                                    Entropy (8bit):7.673537025528441
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:+0AsoYNMtKw/TK24y33AGgw0PieUWUIpWYk0:kYNg7/TRLnTg9PdUWZH
                                                                                                                    MD5:EC4B073614A51C1F725FCE8E8D604212
                                                                                                                    SHA1:78D92252AAEBC3A81CB72CCB56358299531FE464
                                                                                                                    SHA-256:412A29CBC2ED4FFAB295396C8FE411672785968EF9D514191D493B6B388953AE
                                                                                                                    SHA-512:B07B78F1A70B1DC497C65E3D067E40F05BDB95C6012A509B194975C7A257C845151BD969DB09EAE5CBDD6A24D89FEC2A0FF878E2418A19A9BF48B212DCDEFB1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1169
                                                                                                                    Entropy (8bit):7.626484140112987
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                                                    MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                                                    SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                                                    SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                                                    SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/favicon.png
                                                                                                                    Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):739
                                                                                                                    Entropy (8bit):4.842308553623093
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Yt3nTUG35RRJBNIxGFkJBJJT+f477jwpa1JbWLyB1U9arJV5NidhpW4:Yt3TUG3rRJBNIxBJBJJT+f4nkQ1JbWOQ
                                                                                                                    MD5:5D5889D32E31F941F13BB3C53F4F619D
                                                                                                                    SHA1:C87E6D37721FD803027235C94F2E05A5820A84B8
                                                                                                                    SHA-256:4FF5CEDC4A27C06AF4432C2FF07AD5918C7FCD9902E7D59A92FA4A1DF84C7F86
                                                                                                                    SHA-512:B83CBE592A1AB4987C27A5D5C6D7D2A68DAB57B83FE130D716FBF898495CC43D0C7A01895C1E2B19FC563E61D5A15D57747835FC21566D12375040CDBAE1997E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896
                                                                                                                    Preview:{"binancecoin":{"usd":591.35,"usd_24h_change":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"usd":0.14,"usd_24h_change":4.027523463974298},"ethereum":{"usd":2511.97,"usd_24h_change":1.4141021243322498},"litecoin":{"usd":71.13,"usd_24h_change":3.174384610137061},"matic-network":{"usd":0.33,"usd_24h_change":0.14928195024459834},"polkadot":{"usd":4.16,"usd_24h_change":3.4655091732252874},"ripple":{"usd":0.52,"usd_24h_change":0.442543660053737},"solana":{"usd":176.46,"usd_24h_change":1.670414954047452},"tether":{"usd":1.0,"usd_24h_change":-0.0006014049910216681}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2613
                                                                                                                    Entropy (8bit):7.908881043363959
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                                                    MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                                                    SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                                                    SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                                                    SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2780
                                                                                                                    Entropy (8bit):7.792343790108531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                                    MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                                    SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                                    SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                                    SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/ethereum.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3594295
                                                                                                                    Entropy (8bit):5.775473974604763
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                                                                                                    MD5:9F216B45554F9370CD00C5EA972125B4
                                                                                                                    SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                                                                                                    SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                                                                                                    SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/entry.4e713294.js
                                                                                                                    Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):187
                                                                                                                    Entropy (8bit):4.763253237521863
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                                                                                                    MD5:BA67AE69AFDFF30109B872B68342BEC2
                                                                                                                    SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                                                                                                    SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                                                                                                    SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13969
                                                                                                                    Entropy (8bit):7.846264411641635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:HYNg7/qQ13tq3HH21YS0gsvKVFoUT2hIPYDJuGX/VY:HYy+Q1dq3HHS2i3veIPYDJ19Y
                                                                                                                    MD5:6F133C5E20165D7C03980D9E2C2B7D99
                                                                                                                    SHA1:D28A5E873C6361E930418F81BBA0DF3313C21053
                                                                                                                    SHA-256:1911E537ED595E53AFB3C4C7EAC2259633B92DB5FF47C0FD58DCDF1509FFA3F4
                                                                                                                    SHA-512:180AC8897D6E25B27F524C979C6A6FB93EF20A36E8AF9C04A44F9E73AFF75ED3C9F2AE9FF0D9481D4ECD78DE20376399DA23EBE1C5A80BA0F559A87556F6277F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..)"...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1169
                                                                                                                    Entropy (8bit):7.626484140112987
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                                                    MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                                                    SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                                                    SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                                                    SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15475
                                                                                                                    Entropy (8bit):7.864625603672268
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:3YNg7/apF7VSl+pIO5aQEPPF5NJR3MEw6PFBeBnOa1:3Yywe+pF5GXF/U5snM
                                                                                                                    MD5:679AB0612D02491C2296A53972CCE1E5
                                                                                                                    SHA1:D5C4F9AE3968089C3494D7769E67D0796DF8C438
                                                                                                                    SHA-256:C0B3F5105965DB98EB23C42E4CC52ED4629C49E19F7785915449EFE5C39DA268
                                                                                                                    SHA-512:ACB8EB9F5027995CC82871FA4F2067C21547A54F1456E4DF6CE8A5D92866D47975FD270EDA61712796EA11BD43730A23E80231E8CBA44548D3B9B0155BCC297A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o../....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (420)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):421
                                                                                                                    Entropy (8bit):4.803947855563429
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                                                    MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                                                    SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                                                    SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                                                    SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/visit.4c68a206.js
                                                                                                                    Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (365)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):366
                                                                                                                    Entropy (8bit):4.9211990143349835
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:qdEbEYCWUJXuSCsQwNFSf/HMeNMxHMChquAny7rlW6xabYJrXU1vLVXNK1yrXUKd:GEbEYQX4s5FUHLKHHqyPlyQX0vrX92Y7
                                                                                                                    MD5:64B3327F89702A18D2440973FD274662
                                                                                                                    SHA1:F460A828CB4566ABCF4BA8E295BD2EA33EB5E294
                                                                                                                    SHA-256:66A2FA73C10CF8E22E709AC61A1585B8B3535D9F0E0C5FE2AE08ABC88611C22A
                                                                                                                    SHA-512:85BA0C9E1B663F2684641E247D994A807EAE6F8511A65FED438E23239A2C2B051889046753FCAD7152BEC079B26588248F197AA3D94C786A37778448AB7B32AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/url.0b90d914.js
                                                                                                                    Preview:import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redirecting to: "+e.value),n.push({name:e.value})):(console.log("redirecting to: /"),l("/"))});export{i as default};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2456
                                                                                                                    Entropy (8bit):7.752056122996309
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                                                    MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                                                    SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                                                    SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                                                    SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20129
                                                                                                                    Entropy (8bit):7.884852241689022
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hYNg7W7gVjFaTBHl6NytWUZ0r58G1sqYObsBMG+4I98v3a67:hYyi0Vj6c5UZIs1+4ISv77
                                                                                                                    MD5:A717A6267F1FE4CABD562D680DBAF2DD
                                                                                                                    SHA1:16CBFB3D65CE3ED9BC452A9C84EC06630927610A
                                                                                                                    SHA-256:36312E15A945DDD6A426ADB4CE71D160FD98F38BE44DCD689350E6394AA0BCAF
                                                                                                                    SHA-512:3BE7ABBBCAE1256B2A90854736AFF60364B6AE82C2173859B4A47397BC8FD3D61F2E453C952FACA66AA7E80A93AD4BBC95F9655566D04018147203E45F34E97D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2613
                                                                                                                    Entropy (8bit):7.908881043363959
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                                                    MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                                                    SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                                                    SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                                                    SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/dot.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1568
                                                                                                                    Entropy (8bit):7.80635108072629
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                                                    MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                                                    SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                                                    SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                                                    SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (637)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):638
                                                                                                                    Entropy (8bit):5.237764799013274
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                                                    MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                                                    SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                                                    SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                                                    SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2691
                                                                                                                    Entropy (8bit):7.705386975705373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                                                    MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                                                    SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                                                    SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                                                    SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2790
                                                                                                                    Entropy (8bit):7.8767227836869775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                                                    MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                                                    SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                                                    SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                                                    SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2780
                                                                                                                    Entropy (8bit):7.792343790108531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                                                    MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                                                    SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                                                    SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                                                    SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2694
                                                                                                                    Entropy (8bit):7.791344395898635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                                                    MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                                                    SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                                                    SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                                                    SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1387
                                                                                                                    Entropy (8bit):7.816509869421683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                                                    MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                                                    SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                                                    SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                                                    SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/bnb.png
                                                                                                                    Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2456
                                                                                                                    Entropy (8bit):7.752056122996309
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                                                    MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                                                    SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                                                    SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                                                    SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/img/coins/litecoin.png
                                                                                                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5273
                                                                                                                    Entropy (8bit):3.8839243047232266
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                                                    MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                                                    SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                                                    SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                                                    SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18524
                                                                                                                    Entropy (8bit):7.880732213026453
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hYNg7t9Dve6Vlt+FpNTrAsE6FoxDyfDqliOkcIRfeK:hYyRpTtcLTm6FopeDADn+eK
                                                                                                                    MD5:5E33EE2BA8012A1ED88FA472E7F6B9FD
                                                                                                                    SHA1:76F99A4FF6FEA1FC9A1CFBD781D780D5780C6ADE
                                                                                                                    SHA-256:4A0F89A2F2BF30611CCBA74C8C2C10FF0F2F2DDCA6D2A8E6B67E2E2702280561
                                                                                                                    SHA-512:5F5D25691A8D9C032144C24400B597BD2EA0C6D81FD7537E4FEE585846E14A7422962054F090FB0E7482E3078457642CADB87239C70FE54119CBA08DAAD5484A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (49996)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):49997
                                                                                                                    Entropy (8bit):5.149866528234942
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ck7EOqwt5RcEqBkPEp3Nlaj6IEdMLhU0GT4P4mJFiRMaBh0qdX:4wR9qB5QUWJFiRMaBTd
                                                                                                                    MD5:A3EC7F83DFC6F1A0B43BABE4E72D86AB
                                                                                                                    SHA1:B759686938891EEBFFCFA01B2A49914BDED151CD
                                                                                                                    SHA-256:816A5A0F5B2B5E79D25AF268686381BFD7F2D7DB7E04C59ADC55731D13B67812
                                                                                                                    SHA-512:5242DFB5C7E34EFC85C339462575BD1DE4B638620ADA3D3C7E7AD4C2BB1F2367F3BC98D9F253C7F89E0F854A94EDC3C46DAF0A333B6CF5BA9CED311923600791
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/_nuxt/entry.816a5a0f.css
                                                                                                                    Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):737
                                                                                                                    Entropy (8bit):4.867213784744733
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:YtgPDy35iHQLqedJBHnJBF/JTByUkjm6guJbWWXTfB1U9aVwccFJV+wJnVqpmi1:Ytg+3DLrdJBHnJBF/JTgUkdpJbWQjBeQ
                                                                                                                    MD5:67B3588EFA7B57011B7803D9CFAB6269
                                                                                                                    SHA1:97E0B9A0752FB44A36603FD41E442B7CE4830C93
                                                                                                                    SHA-256:6248CC7848E8CE30130C825D9CC0AD73FD542548AD944556851749AC961D3AA1
                                                                                                                    SHA-512:884C9B0AF2CB797D43F24938E71F886F93CA37D0EC9E28D45D2D695B1B98D3E87D3E099310F0E1436A581B5F5B44FC76B1C5A4ED98717A1C9031EF3C13EF05E9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:{"binancecoin":{"usd":591.21,"usd_24h_change":1.2206095787253461},"bitcoin":{"usd":68351.08,"usd_24h_change":1.831151489667179},"bitcoin-cash":{"usd":350.05,"usd_24h_change":0.06019196862945502},"cardano":{"usd":0.34,"usd_24h_change":1.0958081925788103},"dogecoin":{"usd":0.14,"usd_24h_change":3.989173926770958},"ethereum":{"usd":2511.47,"usd_24h_change":1.3938346443401561},"litecoin":{"usd":71.12,"usd_24h_change":3.154931554621511},"matic-network":{"usd":0.33,"usd_24h_change":0.12850262693761505},"polkadot":{"usd":4.16,"usd_24h_change":3.475297436878065},"ripple":{"usd":0.52,"usd_24h_change":0.422383190693737},"solana":{"usd":176.49,"usd_24h_change":1.6870717770940118},"tether":{"usd":1.0,"usd_24h_change":-0.02078799656949399}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2330
                                                                                                                    Entropy (8bit):7.749999932340491
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                                                    MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                                                    SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                                                    SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                                                    SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Java source, ASCII text, with very long lines (467)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):468
                                                                                                                    Entropy (8bit):5.1059733537898895
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                                                    MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                                                    SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                                                    SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                                                    SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):737
                                                                                                                    Entropy (8bit):4.867213784744733
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:YtgPDy35iHQLqedJBHnJBF/JTByUkjm6guJbWWXTfB1U9aVwccFJV+wJnVqpmi1:Ytg+3DLrdJBHnJBF/JTgUkdpJbWQjBeQ
                                                                                                                    MD5:67B3588EFA7B57011B7803D9CFAB6269
                                                                                                                    SHA1:97E0B9A0752FB44A36603FD41E442B7CE4830C93
                                                                                                                    SHA-256:6248CC7848E8CE30130C825D9CC0AD73FD542548AD944556851749AC961D3AA1
                                                                                                                    SHA-512:884C9B0AF2CB797D43F24938E71F886F93CA37D0EC9E28D45D2D695B1B98D3E87D3E099310F0E1436A581B5F5B44FC76B1C5A4ED98717A1C9031EF3C13EF05E9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104033887
                                                                                                                    Preview:{"binancecoin":{"usd":591.21,"usd_24h_change":1.2206095787253461},"bitcoin":{"usd":68351.08,"usd_24h_change":1.831151489667179},"bitcoin-cash":{"usd":350.05,"usd_24h_change":0.06019196862945502},"cardano":{"usd":0.34,"usd_24h_change":1.0958081925788103},"dogecoin":{"usd":0.14,"usd_24h_change":3.989173926770958},"ethereum":{"usd":2511.47,"usd_24h_change":1.3938346443401561},"litecoin":{"usd":71.12,"usd_24h_change":3.154931554621511},"matic-network":{"usd":0.33,"usd_24h_change":0.12850262693761505},"polkadot":{"usd":4.16,"usd_24h_change":3.475297436878065},"ripple":{"usd":0.52,"usd_24h_change":0.422383190693737},"solana":{"usd":176.49,"usd_24h_change":1.6870717770940118},"tether":{"usd":1.0,"usd_24h_change":-0.02078799656949399}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):179335
                                                                                                                    Entropy (8bit):7.997449354979965
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                                                    MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                                                    SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                                                    SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                                                    SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://faz-minings.top/payouts/img/bonus.png
                                                                                                                    Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):739
                                                                                                                    Entropy (8bit):4.842308553623093
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Yt3nTUG35RRJBNIxGFkJBJJT+f477jwpa1JbWLyB1U9arJV5NidhpW4:Yt3TUG3rRJBNIxBJBJJT+f4nkQ1JbWOQ
                                                                                                                    MD5:5D5889D32E31F941F13BB3C53F4F619D
                                                                                                                    SHA1:C87E6D37721FD803027235C94F2E05A5820A84B8
                                                                                                                    SHA-256:4FF5CEDC4A27C06AF4432C2FF07AD5918C7FCD9902E7D59A92FA4A1DF84C7F86
                                                                                                                    SHA-512:B83CBE592A1AB4987C27A5D5C6D7D2A68DAB57B83FE130D716FBF898495CC43D0C7A01895C1E2B19FC563E61D5A15D57747835FC21566D12375040CDBAE1997E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:{"binancecoin":{"usd":591.35,"usd_24h_change":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"usd":0.14,"usd_24h_change":4.027523463974298},"ethereum":{"usd":2511.97,"usd_24h_change":1.4141021243322498},"litecoin":{"usd":71.13,"usd_24h_change":3.174384610137061},"matic-network":{"usd":0.33,"usd_24h_change":0.14928195024459834},"polkadot":{"usd":4.16,"usd_24h_change":3.4655091732252874},"ripple":{"usd":0.52,"usd_24h_change":0.442543660053737},"solana":{"usd":176.46,"usd_24h_change":1.670414954047452},"tether":{"usd":1.0,"usd_24h_change":-0.0006014049910216681}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):25437
                                                                                                                    Entropy (8bit):7.989416393423608
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                                                    MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                                                    SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                                                    SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                                                    SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                                                    No static file info
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 28, 2024 09:26:12.843147039 CET49675443192.168.2.4173.222.162.32
                                                                                                                    Oct 28, 2024 09:26:14.246320963 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.246352911 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.246494055 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.246841908 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.246879101 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.246942997 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.247189999 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.247199059 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.247364044 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.247378111 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.861640930 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.861958981 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.862004995 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.863055944 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.863137960 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864439011 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864480972 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864514112 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.864660025 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864686012 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.864706039 CET44349736188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.864711046 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864751101 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.864751101 CET49736443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.865031958 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.865055084 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.865113974 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.865422010 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.865438938 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.884861946 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.885235071 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.885248899 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.886723042 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.886794090 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887346983 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887361050 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887434006 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887453079 CET44349735188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.887512922 CET49735443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887748957 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.887803078 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.887900114 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.888194084 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:14.888225079 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.489032984 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.527873993 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.538065910 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.544049025 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.544136047 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.544146061 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.544166088 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.545397997 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.545408964 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.545476913 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.545485020 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.576988935 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.577189922 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.580894947 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.581026077 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.581271887 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.581290960 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.623421907 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.623444080 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:15.623483896 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:15.670191050 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:16.339504957 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:16.339576960 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.339646101 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:16.339878082 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:16.339895010 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.623188019 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.623280048 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.623334885 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:16.627116919 CET49738443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:16.627140999 CET44349738188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.031299114 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.031373978 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.031460047 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.031923056 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.031940937 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.205945015 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.206322908 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:17.206372976 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.207462072 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.207520962 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:17.209410906 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:17.209496021 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.250689983 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:17.250725031 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.297211885 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:17.741070986 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:17.741127968 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.741208076 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:17.745316029 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:17.745336056 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.959862947 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.961589098 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.961621046 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.962703943 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.962768078 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.964756966 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.964857101 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.965404034 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:17.965419054 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.017667055 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.275795937 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.275881052 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.275981903 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.276902914 CET49742443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.276928902 CET4434974291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.291014910 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.291126013 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.291201115 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.291512966 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:18.291553020 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.600184917 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.600264072 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:18.611581087 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:18.611622095 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.611989975 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.655296087 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:18.678664923 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:18.723340034 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.003174067 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.003247976 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.003319979 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.003478050 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.003506899 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.003540039 CET49743443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.003550053 CET44349743184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.065924883 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.065989971 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.066066027 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.066412926 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.066428900 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.225298882 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.231332064 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.231372118 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.232494116 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.232561111 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.241420031 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.241564035 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.241643906 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.241657019 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.295641899 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.556071043 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.556159019 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.556224108 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.557517052 CET49744443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.557544947 CET4434974491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.800028086 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.800092936 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.800158024 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.800846100 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:19.800870895 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.923906088 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.924010992 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.926013947 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.926028967 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.926289082 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.927525043 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:19.971347094 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.176522970 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.176615000 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.176678896 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:20.177510977 CET49745443192.168.2.4184.28.90.27
                                                                                                                    Oct 28, 2024 09:26:20.177531958 CET44349745184.28.90.27192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.720838070 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.724442005 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:20.724487066 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.725814104 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.725898981 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:20.727268934 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:20.727370977 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.727497101 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:20.727519035 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.779766083 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.010112047 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.010175943 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.010459900 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.010796070 CET49746443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.010843039 CET4434974691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.046001911 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.051436901 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.051553011 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.051765919 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.057013988 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.958636045 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.960597992 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.960659027 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.960796118 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.961133003 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:21.961147070 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.999223948 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:22.222923994 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:22.222970963 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:22.866214037 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:22.871925116 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:22.871987104 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:22.872402906 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:22.877600908 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:22.877690077 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:22.877876043 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:22.923336983 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.160167933 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.160190105 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.160258055 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.160284996 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.160332918 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.161990881 CET49748443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.162024021 CET4434974891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.220752001 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.220792055 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.221019983 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.221163988 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.221199036 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.221249104 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.221668005 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.221688986 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.221853971 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.222155094 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.222181082 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.222393990 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.222589016 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.222604036 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.222794056 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.222805977 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.223063946 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.223078012 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:23.223546982 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:23.223567009 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.132946968 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.136986017 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.139046907 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.147263050 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.152635098 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.152671099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.152755976 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.152793884 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.153095007 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.153101921 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.153214931 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.153239965 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.153271914 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.153296947 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.154217005 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.154280901 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.154684067 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.154751062 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.158685923 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.158776999 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.159079075 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.159177065 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.159471035 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.159678936 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.159811020 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.159881115 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.160080910 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.160145998 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.160187006 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.160212040 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.160237074 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.160243034 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.202024937 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.202028990 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.207334995 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.207346916 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.513804913 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.513994932 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.514075041 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.515048027 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.515239000 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.515290022 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.525413036 CET49751443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.525461912 CET4434975191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.526401043 CET49752443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.526427984 CET4434975291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569619894 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569653034 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569669008 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569714069 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.569751024 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569777012 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.569807053 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.569875956 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569901943 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569916964 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.569952011 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.569999933 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.570036888 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.570060015 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.595808029 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.595830917 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.595875978 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.595887899 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.595920086 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.596179962 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.596199989 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.596251965 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.596278906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.638187885 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.638247967 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725301981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725326061 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725403070 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725447893 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725507021 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725775957 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725805998 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725852966 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725855112 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725908041 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725939035 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.725944996 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725944996 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.725996971 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.737363100 CET49750443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.737405062 CET4434975091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.748423100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.748441935 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.748509884 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.748547077 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.748585939 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.750595093 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.750608921 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.750653028 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.750663996 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.750716925 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.750716925 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.753401041 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.753417015 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.753457069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.753465891 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.753495932 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.753516912 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.876257896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.876297951 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.876336098 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.876430035 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.876482964 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.876482964 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.900429010 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.900454998 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.900512934 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.900583982 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.900619030 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.900643110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.901585102 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.901599884 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.901643038 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.901667118 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.901698112 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.901715040 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.902439117 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.902456045 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.902514935 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.902555943 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.902590990 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.902611971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.905515909 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.905538082 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.905570984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.905591965 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.905627966 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.905627966 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.906187057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.906203985 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.906250954 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.906266928 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.906295061 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.906315088 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.993802071 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.993827105 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.993872881 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.993936062 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:24.993972063 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:24.993997097 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029095888 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029120922 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029191017 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029259920 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029295921 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029320002 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029763937 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029782057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029814005 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029828072 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.029855967 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.029875040 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.054495096 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.054518938 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.054574966 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.054605961 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.054650068 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.055457115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.055480003 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.055516005 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.055525064 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.055553913 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.055610895 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.057369947 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.057394981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.057451963 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.057461023 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.057483912 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.057506084 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.058595896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.058618069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.058671951 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.058681011 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.058722973 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.058741093 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.059547901 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.059591055 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.059612989 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.059619904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.059665918 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.059693098 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.060465097 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.060483932 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.060509920 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.060518980 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.060575962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.060575962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.061831951 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.061856985 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.061892986 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.061899900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.061933041 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.061952114 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.062714100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.062738895 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.062777996 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.062786102 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.062813044 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.062829018 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.063705921 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.063724041 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.063760042 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.063771963 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.063792944 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.063807964 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.067002058 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.147054911 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147078037 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147129059 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.147169113 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147187948 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.147203922 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.147836924 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147852898 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147907019 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.147919893 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.147967100 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.148917913 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.148935080 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.148972988 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.148983002 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.149012089 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.149028063 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.182367086 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.182389975 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.182461023 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.182543993 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.182596922 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.182596922 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.183357000 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.183372974 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.183460951 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.183480024 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.183526993 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.184129000 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.184145927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.184195042 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.184220076 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.184340954 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.185766935 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.185800076 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.185834885 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.185879946 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.185915947 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.185939074 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.186744928 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.186760902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.186805964 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.186839104 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.186853886 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.186901093 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.206470013 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.206495047 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.206556082 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.206634045 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.206671953 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.206696987 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.207516909 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.207535982 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.207575083 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.207603931 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.207649946 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.207649946 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.208235979 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.208252907 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.208300114 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.208312035 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.208358049 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.209080935 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.209098101 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.209129095 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.209155083 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.209173918 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.209198952 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.210532904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.210556030 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.210602999 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.210614920 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.210645914 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.210665941 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.265840054 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.265862942 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.265929937 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.265957117 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.266004086 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.266726017 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.266743898 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.266777039 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.266786098 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.266827106 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.266835928 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.300452948 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.300472975 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.300530910 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.300566912 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.300587893 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.300606012 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.301242113 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.301258087 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.301302910 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.301318884 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.301363945 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.302364111 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.302378893 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.302436113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.302448034 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.302494049 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.303211927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.303225994 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.303275108 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.303284883 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.303325891 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.304194927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.304209948 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.304249048 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.304260015 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.304296017 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.305073023 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.305087090 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.305123091 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.305134058 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.305161953 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.305170059 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.325038910 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.325059891 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.325114965 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.325149059 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.325191021 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.326034069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.326052904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.326082945 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.326092005 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.326119900 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.326139927 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.326911926 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.326930046 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.326970100 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.326977968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.327008009 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.327020884 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.327976942 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.327994108 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.328058958 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.328068018 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.328104019 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.328927040 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.328943014 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.329004049 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.329011917 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.329051971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.384160042 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.384190083 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.384257078 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.384300947 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.384346008 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.384922028 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.384948969 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.384990931 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.385000944 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.385015965 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.385044098 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.386182070 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.386205912 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.386257887 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.386267900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.386305094 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.419230938 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.419258118 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.419383049 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.419418097 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.419447899 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.419560909 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.420222998 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.420242071 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.420316935 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.420316935 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.420327902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.420624971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.420907021 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.420922995 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.421092033 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.421101093 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.421183109 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.422529936 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.422553062 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.422832012 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.422842026 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.422985077 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.423502922 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.423522949 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.423599005 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.423599005 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.423609018 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.423820019 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.424484968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.424501896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.424730062 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.424736977 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.424803972 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.443873882 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.443892956 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.444044113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.444056988 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.444205999 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.444592953 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.444610119 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.444726944 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.444735050 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.444855928 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.445530891 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.445548058 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.445822954 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.445831060 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.446019888 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.446414948 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.446433067 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.446511984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.446511984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.446527958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.447367907 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.447392941 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.447474957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.447474957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.447484970 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.450006008 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.502605915 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.502629995 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.502887011 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.502907991 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.503102064 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.503647089 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.503664017 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.503770113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.503770113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.503779888 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.503885984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.504407883 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.504436016 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.504600048 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.504609108 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.504677057 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.538136005 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.538153887 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.538278103 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.538278103 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.538321018 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.538470984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.538985014 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.539001942 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.539072037 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.539072037 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.539082050 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.540290117 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.540313005 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.540375948 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.540376902 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.540388107 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.541244984 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.541260958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.541362047 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.541362047 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.541373968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.541846991 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.542176008 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.542191982 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.542325020 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.542334080 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.542442083 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.543140888 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.543155909 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.543239117 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.543239117 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.543246984 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.546641111 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.562277079 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.562292099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.562572956 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.562585115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.562668085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.562944889 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.562963963 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.563122034 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.563128948 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.563195944 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.564138889 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564155102 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564306021 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.564313889 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564380884 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.564747095 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564763069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564846992 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.564846992 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.564857006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.564924955 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.566158056 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.566191912 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.566215992 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.566224098 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.566291094 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.566291094 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.567066908 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.567081928 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.567246914 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.567255020 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.567331076 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.621591091 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.621608019 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.621741056 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.621766090 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.621900082 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.622366905 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.622383118 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.622559071 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.622569084 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.622679949 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.635910034 CET49672443192.168.2.4173.222.162.32
                                                                                                                    Oct 28, 2024 09:26:25.635941982 CET44349672173.222.162.32192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665117979 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665148020 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665518045 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.665537119 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665549994 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665570974 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665641069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.665641069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.665657043 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.665998936 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.666018009 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.666029930 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.666043043 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.666059017 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.666135073 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.666781902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.666802883 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.666872978 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.666872978 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.666882038 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.667548895 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.668198109 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.668216944 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.668272972 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.668292999 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.668298006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.668308020 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.668335915 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.668613911 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.669224024 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.669241905 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.669328928 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.669337988 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.680967093 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.680989027 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.681061029 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.681081057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.681111097 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.681688070 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.681703091 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.682004929 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.682015896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.682739973 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.682799101 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.682828903 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.682836056 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.682858944 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.683739901 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.683756113 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.683820009 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.683820009 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.683830976 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.684689999 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.684729099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.684834957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.684834957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.684861898 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.685587883 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.685601950 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.687589884 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.687634945 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.694277048 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.740190029 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740231991 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740313053 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.740343094 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740376949 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.740700006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740742922 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740766048 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.740782976 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.740803957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.741822004 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.741846085 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.744143963 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.744155884 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784003973 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784027100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784123898 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.784123898 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.784162998 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784714937 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784729004 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784761906 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.784771919 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.784796953 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.785478115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.785499096 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.785610914 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.785610914 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.785620928 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.786308050 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.786324978 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.786382914 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.786390066 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.786489964 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.787936926 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.787955046 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.788026094 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.788043976 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.788072109 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.788882971 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.788902998 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.788975000 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.788975000 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.788985968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.789819002 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.789834023 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.789915085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.789915085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.789949894 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.799855947 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.799875021 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.799988031 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.799988031 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.800004959 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.800728083 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.800741911 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.800856113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.800872087 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.801788092 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.801806927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.801912069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.801912069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.801923037 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.802448034 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.802462101 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.802546024 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.802546024 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.802555084 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.803385973 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.803405046 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.803436995 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.803446054 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.803474903 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.804326057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.804347992 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.804425001 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.804425001 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.804435015 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.842685938 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.842711926 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.842789888 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.842789888 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.842823029 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859224081 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859251022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859433889 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.859455109 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859766960 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859788895 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859817028 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.859827042 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.859850883 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.902837992 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.902893066 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.902964115 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.902983904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.903007030 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.903403997 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.903426886 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.903507948 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.903508902 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.903517962 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.904644966 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.904661894 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.904774904 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.904782057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.905122995 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.905160904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.905186892 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.905194044 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.905220032 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.906119108 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.906136990 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.906207085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.906207085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.906214952 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.907078028 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.907098055 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.907157898 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.907164097 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.907192945 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.908062935 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.908077955 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.908198118 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.908205032 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.909017086 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.909039021 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.909110069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.909110069 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.909122944 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.918833971 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.918852091 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.918951988 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.918962002 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.919688940 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.919709921 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.919775963 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.919783115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.919809103 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.920523882 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.920538902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.920624971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.920624971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.920634031 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.921474934 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.921494007 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.921561003 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.921566963 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.921591997 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.922398090 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.922467947 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.922503948 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.922512054 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.922538042 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.923330069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.923358917 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.923418999 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.923427105 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.923466921 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.977189064 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.977210999 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.977303028 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.977303028 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.977355957 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.977927923 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.977988958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.978019953 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.978034019 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.978051901 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.978894949 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.978909969 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:25.979074955 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:25.979083061 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.021155119 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.021178007 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.021290064 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.021290064 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.021313906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022165060 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022180080 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022272110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.022272110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.022281885 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022634029 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022655010 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022691011 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.022699118 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.022726059 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.023778915 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.023793936 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.024017096 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.024024010 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.024812937 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.024835110 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.024863958 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.024871111 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.024988890 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.025652885 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.025667906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.025827885 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.025836945 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.026614904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.026633978 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.026721954 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.026721954 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.026731968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.027525902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.027540922 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.027565956 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.027573109 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.027820110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.037066936 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.037087917 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.037316084 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.037329912 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.037698984 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.037714005 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.037817955 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.037826061 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.038566113 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.038585901 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.038652897 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.038652897 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.038661957 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.039877892 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.039899111 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.040478945 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.040486097 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.040709972 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.040730953 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.040803909 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.040803909 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.040812016 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.041699886 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.041716099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.041841030 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.041848898 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.042607069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.042625904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.042730093 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.042730093 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.042738914 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.095874071 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.095892906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.096071005 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.096092939 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.096724987 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.096746922 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.096776962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.096784115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.096807957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.097419024 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.097434044 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.097604036 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.097618103 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.140132904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.140181065 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.140218973 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.140253067 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.140295029 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.140909910 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.140925884 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.141151905 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.141160011 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.141400099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.141443968 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.141479015 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.141488075 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.141514063 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.142218113 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.142235041 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.142309904 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.142309904 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.142318964 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.143781900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.143804073 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.143893957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.143893957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.143906116 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.144723892 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.144740105 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.144823074 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.144823074 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.144831896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.145747900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.145771980 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.145924091 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.145932913 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.145987988 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.145987988 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.146660089 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.146677971 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.146747112 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.146769047 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.146780014 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.146816969 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.146861076 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.149633884 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.156368971 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.156390905 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.156635046 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.156644106 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.157078981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.157118082 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.157140017 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.157147884 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.157176971 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.158176899 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.158193111 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.158269882 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.158269882 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.158281088 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.158911943 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.158935070 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.159013987 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.159013987 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.159023046 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.159884930 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.159899950 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.160250902 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.160259008 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.160876989 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.160898924 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.160984993 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.160984993 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.160994053 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.161763906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.161780119 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.161865950 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.161865950 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.161875963 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.214615107 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.214636087 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.214773893 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.214773893 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.214798927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.215466022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.215483904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.215569973 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.215580940 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.216346979 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.216367006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.216454983 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.216454983 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.216464996 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.258584023 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.258627892 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.258748055 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.258749008 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.258794069 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.259237051 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.259303093 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.259339094 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.259346008 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.259372950 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.260613918 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260688066 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260726929 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.260740042 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260776043 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.260780096 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260809898 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260845900 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.260854006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.260876894 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.262250900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.262273073 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.262370110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.262370110 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.262383938 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.263226032 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.263247013 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.263345957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.263345957 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.263355970 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.264173985 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.264190912 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.264292955 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.264305115 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265141964 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265167952 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265217066 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.265228987 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265254974 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.265947104 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265963078 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.265990973 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.266001940 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.266026020 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.275168896 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.275197983 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.275232077 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.275243998 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.275270939 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.275824070 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.275852919 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.275926113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.275926113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.275938034 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.276604891 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.276624918 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.276674032 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.276681900 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.276709080 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.277529955 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.277545929 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.277646065 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.277662039 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.278446913 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.278469086 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.278503895 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.278515100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.278537989 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.279293060 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.279308081 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.279527903 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.279536963 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.280220985 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.280244112 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.280323982 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.280323982 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.280335903 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.332946062 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.332969904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.333445072 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.333468914 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.333666086 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.333688974 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.333719969 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.333726883 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.333915949 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.334487915 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.334502935 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.334600925 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.334600925 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.334613085 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.368097067 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.368129015 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.368222952 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.368273973 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.368299961 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.377485991 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.377504110 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.377593040 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.377607107 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.377630949 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.378212929 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.378257036 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.378285885 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.378294945 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.378324032 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.378850937 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.378865957 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.378937006 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.378937006 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.378950119 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.379872084 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.379893064 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.379981995 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.379981995 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.379993916 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.380826950 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.380845070 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.380904913 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.380904913 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.380917072 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.381778955 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.381799936 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.381900072 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.381900072 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.381911039 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382741928 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382766008 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382833958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382852077 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382855892 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.382855892 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.382867098 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.382889032 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.382958889 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.383806944 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.383825064 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.383912086 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.383912086 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.383923054 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.384027958 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.393536091 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.393554926 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.393807888 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.393835068 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.394179106 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.394272089 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.394294977 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.394366980 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.394366980 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.394376040 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.394443989 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.394896984 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.394912958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.395020962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.395020962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.395030975 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.395191908 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.395735979 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.395752907 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.395912886 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.395922899 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.396068096 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.396589994 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.396610022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.396686077 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.396686077 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.396694899 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.396794081 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.397418022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.397444010 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.397562981 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.397562981 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.397574902 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.398353100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.398376942 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.398451090 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.398451090 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.398463011 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.399239063 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.399255991 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.399372101 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.399372101 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.399384022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.401797056 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.451917887 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.451947927 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.452023029 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.452059031 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.452075958 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.452117920 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.452681065 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.452698946 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.452755928 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.452766895 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.452789068 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.452821970 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.453520060 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.453546047 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.453572989 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.453583002 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.453624010 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.453633070 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.495501995 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.495527983 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.495579004 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.495611906 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.495630980 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.495651007 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496018887 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496037006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496082067 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496090889 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496109009 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496129036 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496675014 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496720076 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496746063 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496756077 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.496778011 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.496797085 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.497194052 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.497210026 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.497252941 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.497261047 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.497279882 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.497314930 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.497988939 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498008013 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498047113 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.498054981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498075962 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.498099089 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.498389006 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498405933 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498457909 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.498466969 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.498507977 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.499231100 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.499248981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.499286890 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.499296904 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.499327898 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.499356985 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.500034094 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.500050068 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.500099897 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.500112057 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.500128984 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.500150919 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.500915051 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.500932932 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.500977039 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.500986099 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.501007080 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.501030922 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.501389027 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.501413107 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.501449108 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.501456022 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.501490116 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.501509905 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.502093077 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.512078047 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512099981 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512141943 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.512152910 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512197018 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.512764931 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512782097 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512815952 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.512825012 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.512847900 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.512868881 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.513171911 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.513228893 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.513236046 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.513257980 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.513287067 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.513304949 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.516112089 CET49749443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.516135931 CET4434974991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.645843029 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.645898104 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.646008015 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.646341085 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.646410942 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.646473885 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.646861076 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.646874905 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.646938086 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.646955013 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.649108887 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.649143934 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.649203062 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.649347067 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.649357080 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.649885893 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.649903059 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.649960995 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.650146008 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.650161028 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.664408922 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.664433956 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.664484978 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.664693117 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.664705038 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.749470949 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.749567986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.749658108 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.749850988 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:26.749901056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.195630074 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.195705891 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.195761919 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:27.228456020 CET49741443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:26:27.228485107 CET44349741142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.558774948 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.559369087 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.564775944 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.564795017 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.564975023 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.564985991 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.565419912 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.566302061 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.566303015 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.566371918 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.566382885 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.566688061 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.566770077 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.566893101 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.567337036 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.567353010 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.567580938 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.567854881 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.567884922 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.569447041 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.569521904 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.570285082 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.570377111 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.570409060 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.579809904 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.580218077 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.580255032 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.581367016 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.581789017 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.581974030 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.582053900 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.589113951 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.589484930 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.589503050 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.593239069 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.593317986 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.594438076 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.594584942 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.594594955 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.594616890 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.607331038 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.611356020 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.627340078 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.667879105 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.667884111 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.667912960 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.680233002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.680529118 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.680545092 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.684305906 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.684381962 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.684834957 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.685003996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.685220003 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.685230017 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.787358999 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.787448883 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.795559883 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.795591116 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.795588017 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.842139006 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.842217922 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.842385054 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.845943928 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.847871065 CET49757443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.847897053 CET4434975791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.848680973 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.848848104 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.848916054 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.853445053 CET49758443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.853470087 CET4434975891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.858746052 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.858802080 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.858865023 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.859337091 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.859366894 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.859379053 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.859386921 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.859709024 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.859709024 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.859738111 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.863816023 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.863955975 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.864022017 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.865295887 CET49756443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.865319967 CET4434975691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.868798971 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.868892908 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.869067907 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.869254112 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.869265079 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.872659922 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.872793913 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.872800112 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.872957945 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.873764992 CET49759443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.873780966 CET4434975991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.881093979 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.881130934 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.881203890 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.881376028 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.881392002 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.986661911 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.986685991 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.986716986 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.986758947 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.986768007 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.986808062 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.995024920 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.995071888 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.995110989 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:27.995125055 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.995174885 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.996011972 CET49755443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:27.996026039 CET4434975591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.048810959 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.048922062 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.049027920 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.049380064 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.049418926 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.066838980 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:28.066904068 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.066998005 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:28.067425013 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:28.067446947 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.084945917 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.084983110 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.085155010 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.085524082 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.085539103 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108515978 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108582020 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108604908 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108624935 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108654976 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.108666897 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108690977 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108717918 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.108721018 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108717918 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.108742952 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.108767033 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.108778954 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.117654085 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.117707014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.117758036 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.117777109 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.117820024 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.117861986 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.117861986 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.190026045 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.244458914 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.244518995 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.244750023 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.244978905 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.244992971 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.245511055 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.245567083 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.245642900 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.245845079 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.245856047 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261646032 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261686087 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261735916 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261755943 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261778116 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.261825085 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.261841059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.261879921 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.270967007 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.270992041 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.271022081 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.271048069 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.271111965 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.271123886 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.271171093 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.273430109 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.273480892 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.273525953 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.273541927 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.273570061 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.273588896 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.275235891 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.275281906 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.275340080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.275357008 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.275387049 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.275403976 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.415033102 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.415102005 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.415136099 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.415213108 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.415255070 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.415281057 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.422992945 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.423078060 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.423080921 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.423113108 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.423130035 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.423192978 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.423958063 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.424002886 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.424041986 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.424057007 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.424076080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.424125910 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.425431967 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.425487995 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.425501108 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.425518036 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.425551891 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.425573111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.426531076 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.426582098 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.426597118 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.426620960 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.426665068 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.428066015 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.428112984 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.428133011 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.428153038 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.428169966 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.428186893 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.531135082 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.531172037 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.531227112 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.531255960 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.531271935 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.531299114 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.568224907 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568291903 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568341017 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.568413019 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568449020 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.568473101 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.568656921 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568681002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568723917 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.568743944 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.568768978 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.571615934 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.575483084 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.575519085 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.575568914 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.575582027 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.575632095 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.575633049 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.576097012 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.576131105 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.576173067 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.576185942 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.576236010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.576236010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.576970100 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577001095 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577061892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.577076912 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577130079 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.577671051 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577692032 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577768087 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.577780962 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.577847004 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.581455946 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.581480980 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.581551075 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.581563950 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.581640959 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.582118988 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582146883 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582204103 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.582216978 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582272053 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.582752943 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582778931 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582822084 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.582834959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.582865000 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.582882881 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.583667994 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.583693027 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.583755016 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.583772898 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.583801031 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.584459066 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.584494114 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.584527969 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.584542036 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.584573030 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.584590912 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.585329056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.585352898 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.585397005 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.585408926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.585454941 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.587608099 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.684941053 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.684973001 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685075998 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.685106039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685158968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.685544968 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685570002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685606003 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.685620070 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685652018 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.685806990 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.685861111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.720922947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.720987082 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.721033096 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.721082926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.721121073 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.721143961 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.721823931 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.721875906 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.721901894 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.721915960 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.721944094 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.721962929 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.722502947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.722559929 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.722583055 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.722594976 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.722623110 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.722640991 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.723076105 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.723139048 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.723160028 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.723171949 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.723203897 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.723222017 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.723862886 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.723915100 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.723942041 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.723973036 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.724005938 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.724028111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.728661060 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.728705883 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.728733063 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.728745937 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.728776932 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.728804111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.729352951 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.729399920 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.729434967 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.729446888 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.729480028 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.729517937 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730052948 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730103970 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730165958 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730184078 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730209112 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730249882 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730457067 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730500937 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730525970 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730531931 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.730559111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.730576992 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.731242895 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.731290102 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.731324911 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.731329918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.731352091 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.731369972 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.772090912 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.775141001 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.793742895 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:28.795584917 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.799710035 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802040100 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802098989 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802166939 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.802213907 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802247047 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.802567959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802623034 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802643061 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.802656889 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.802690983 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.802723885 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.949982882 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.949980974 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.979373932 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.979688883 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:28.996835947 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.054167032 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054203987 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054239035 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.054255009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054284096 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.054303885 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.054888964 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054918051 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054955959 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.054960966 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.054989100 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.055008888 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.055803061 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.055838108 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.055867910 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.055872917 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.055911064 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.055936098 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.056715012 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.056739092 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.056765079 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.056768894 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.056793928 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.056816101 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.057704926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057730913 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057776928 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.057780027 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057795048 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057811022 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.057821035 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057836056 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.057841063 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.057869911 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.057884932 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.058733940 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.058757067 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.058793068 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.058796883 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.058828115 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.058842897 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.059709072 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.059734106 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.059763908 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.059768915 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.059798002 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.059813976 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060584068 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060607910 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060647964 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060652971 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060684919 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060693979 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060760021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060781956 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060807943 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060811996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.060848951 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.060868979 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.061743021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.061770916 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.061795950 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.061800957 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.061835051 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.061855078 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.062616110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.062637091 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.062678099 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.062684059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.062707901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.062727928 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.063179016 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.063199043 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.063235044 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.063240051 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.063266993 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.063280106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.064102888 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064122915 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064212084 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064220905 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.064228058 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064260006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064330101 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.064337015 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.064423084 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.065591097 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.065615892 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.065676928 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.065706015 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.065711021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.065721035 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.065747023 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.065792084 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.068878889 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069212914 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069380045 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069406986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069441080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069447041 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069478035 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069487095 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069505930 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069535971 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069540977 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069570065 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069581032 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069598913 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069628954 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069633007 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069658041 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069658995 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069688082 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069715977 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069720030 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069741964 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069772959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069791079 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069827080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.069832087 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.069842100 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.070297003 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070333958 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070375919 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.070380926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070399046 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070401907 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.070425034 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070444107 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.070455074 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.070477962 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.071216106 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.071244955 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.071286917 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.071293116 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.071321011 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.071985006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072005033 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072051048 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.072057009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072089911 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.072375059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072398901 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072448015 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.072453976 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072463036 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.072920084 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072943926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.072988033 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.072993994 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.073008060 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.073508024 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.073529959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.073575020 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.073580027 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.073594093 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.073988914 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074008942 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074057102 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.074063063 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074086905 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.074800968 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074831963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074860096 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.074865103 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.074897051 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.075011969 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075031996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075064898 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.075068951 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075094938 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.075771093 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075809956 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075839996 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.075844049 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.075880051 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.077038050 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.077069998 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.077352047 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.077372074 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.077553988 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.077567101 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.077712059 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.077739954 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.077860117 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.077936888 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078131914 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078161001 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078289032 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.078548908 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078567028 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078600883 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.078613043 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.078612089 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078630924 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078630924 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.078666925 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.078838110 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.078855038 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.079160929 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.079873085 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.079931021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.079958916 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.079963923 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080004930 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080013990 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080063105 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080315113 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080374002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080388069 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080424070 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080431938 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080457926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080485106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080703974 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080791950 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080828905 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080858946 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080884933 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.080894947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.080919981 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081182003 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081204891 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081235886 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081243992 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081264019 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081321001 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081423044 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081656933 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081676006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081703901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081711054 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081718922 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081726074 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.081743956 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.081788063 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.083198071 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.083287001 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.083802938 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.083946943 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.084465981 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.084608078 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.086076975 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086296082 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.086463928 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086592913 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086632967 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086639881 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.086718082 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.086733103 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.086766958 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086880922 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.086888075 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.087183952 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.087204933 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.127342939 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.127360106 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.127361059 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.152367115 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.152455091 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.152504921 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.152532101 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.152574062 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.157872915 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.157941103 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.157977104 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.157995939 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.158008099 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.164443016 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.168478966 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188035965 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188076019 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188179016 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.188258886 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188450098 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188469887 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188504934 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.188527107 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.188561916 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.189394951 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189429045 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189460039 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.189476967 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189507961 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.189832926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189860106 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189918041 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.189939976 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.189965010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.190426111 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.190449953 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.190485954 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.190502882 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.190536022 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.191055059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191071987 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191122055 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.191140890 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191167116 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.191632032 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191656113 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191700935 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.191715002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.191746950 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.194293976 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.194304943 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.194307089 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.196770906 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.196789026 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.196831942 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.196847916 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.196880102 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.197212934 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197238922 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197274923 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.197289944 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197321892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.197710037 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197736979 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197762012 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.197777033 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.197804928 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.198190928 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198216915 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198247910 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.198263884 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198292971 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.198695898 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198731899 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198759079 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.198771954 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.198802948 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.198992014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.199038982 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.199052095 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.199069977 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.199104071 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.206518888 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.206551075 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.206631899 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.206648111 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.207146883 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.207911015 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.207967997 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.208235025 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.208327055 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.209062099 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.209156990 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.211426020 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.211568117 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.211577892 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.255342007 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.260559082 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.269784927 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.269853115 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.269864082 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.269879103 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.269911051 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.274813890 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.274841070 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.274949074 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.274957895 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.304244995 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.304580927 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.304655075 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.304963112 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.305010080 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.305054903 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.305071115 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.305080891 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.306294918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.306344986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.306392908 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.306401014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.306415081 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.306894064 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.306948900 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307001114 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.307008982 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307019949 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.307204962 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307254076 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307276011 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.307284117 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307326078 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.307889938 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307934999 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307959080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.307965994 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.307995081 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.308387995 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.308434963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.308470964 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.308478117 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.308496952 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.309079885 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.309119940 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.309139967 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.309148073 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.309178114 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.313961029 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314026117 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314048052 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.314074993 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314110994 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.314342022 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314382076 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314397097 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.314407110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314443111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.314670086 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314728975 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314733982 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.314755917 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.314793110 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.315440893 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315479040 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315509081 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.315516949 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315557003 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.315649986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315696001 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315706968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.315721989 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.315762043 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.316052914 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.316090107 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.316114902 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.316123009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.316154957 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.337800026 CET49767443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:29.337831974 CET44349767104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.365194082 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.365277052 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.365355015 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.365389109 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.365567923 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.365643978 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.375823021 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.375910044 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.375960112 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.375972986 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.376166105 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.376238108 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.385531902 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.385548115 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.386194944 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.386244059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.386279106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.386296034 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.386333942 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.386358023 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.387829065 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.387871981 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.387895107 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.387911081 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.387945890 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.387976885 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.392689943 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.392730951 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.392771006 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.392786026 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.392837048 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.392858982 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.421010971 CET49765443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.421037912 CET4434976591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.421824932 CET49763443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.421864033 CET4434976391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.422115088 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.422162056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.422194958 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.422228098 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.422245979 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.422269106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.422641039 CET49762443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.422653913 CET4434976291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.423012018 CET49768443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.423038960 CET4434976891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.423990965 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424036980 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424062967 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.424072981 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424104929 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.424120903 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.424479961 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424534082 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424549103 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.424568892 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.424606085 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.424629927 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425067902 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425111055 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425154924 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425160885 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425194979 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425215006 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425383091 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425426006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425442934 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425451994 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425479889 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425501108 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425756931 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425801039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425817966 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425826073 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.425853968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.425873041 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.426208019 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.426250935 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.426275969 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.426281929 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.426409006 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.426479101 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.427741051 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.427808046 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.427937984 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.428708076 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.428750992 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.429225922 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.429527044 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.430774927 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.430819035 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.430835009 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.430845022 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.430871010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.430891037 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431432009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431474924 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431497097 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431504965 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431534052 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431555033 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431811094 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431850910 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431874990 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431881905 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.431906939 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.431921959 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432208061 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432250023 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432265043 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432275057 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432302952 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432318926 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432526112 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432585001 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432594061 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432610989 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.432636023 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432650089 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.432972908 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.433068991 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.433092117 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.433099985 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.433124065 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.433140993 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.442229033 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.488683939 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.488713980 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.488723040 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.488770962 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.488787889 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.488811016 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.488837957 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.488857985 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.503050089 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503084898 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503168106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.503231049 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503272057 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.503354073 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503390074 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503412962 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503482103 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.503483057 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.503520966 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.503572941 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.504839897 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.504863977 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.504910946 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.504921913 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.504965067 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.507582903 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.509607077 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.509630919 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.509682894 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.509691954 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.509736061 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.509754896 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.513896942 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.513930082 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.513941050 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.513983965 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.513998985 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.514002085 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.514015913 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.514035940 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.514055014 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.514070988 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.514071941 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.514097929 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.515419006 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515434027 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515470028 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515477896 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515494108 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515496969 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.515526056 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.515530109 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.515558958 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.515695095 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.526837111 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.526880026 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.526901007 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.526916027 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.526961088 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.538733959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.538758039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.538826942 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.538842916 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.538887978 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540215969 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540235996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540266991 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540273905 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540303946 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540319920 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540795088 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540819883 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540849924 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540858030 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.540888071 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.540901899 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541260958 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541284084 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541309118 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541313887 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541347027 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541359901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541805029 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541824102 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541860104 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541865110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.541894913 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.541915894 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542385101 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542407990 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542445898 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542452097 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542490005 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542507887 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542875051 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542897940 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542933941 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542939901 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.542968035 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.542984962 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.543406963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.543425083 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.543467045 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.543473005 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.543498039 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.543512106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.547959089 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.547983885 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548007965 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548017979 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548048019 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548089027 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548361063 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548379898 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548415899 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548423052 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548445940 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548470974 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548911095 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548935890 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.548979998 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.548985958 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549016953 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549030066 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549233913 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549253941 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549314022 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549321890 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549367905 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549707890 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549730062 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549777985 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549783945 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.549822092 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.549993038 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.550182104 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.550201893 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.550232887 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.550237894 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.550261974 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.550298929 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.551966906 CET4972380192.168.2.493.184.221.240
                                                                                                                    Oct 28, 2024 09:26:29.558146954 CET804972393.184.221.240192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.558212042 CET4972380192.168.2.493.184.221.240
                                                                                                                    Oct 28, 2024 09:26:29.577091932 CET49771443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.577117920 CET4434977191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.577722073 CET49764443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.577750921 CET4434976491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601397991 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601413012 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601479053 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.601507902 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601516008 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601553917 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.601583958 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.601602077 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.611114025 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.611159086 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.611287117 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.611479044 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.611520052 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.611608982 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.611927032 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.611958027 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.612044096 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.612935066 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.612946987 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.613302946 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.613317013 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.613518000 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.613528013 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.620007038 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.620038033 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.620070934 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.620091915 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.620110989 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.620136976 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.621675014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.621696949 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.621731997 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.621738911 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.621777058 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.626348019 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.626372099 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.626405954 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.626415014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.626447916 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.646311045 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.646409988 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.646449089 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.646491051 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.659154892 CET49770443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.659198999 CET4434977091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665033102 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665069103 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665157080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.665157080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.665211916 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665281057 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.665353060 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665373087 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665419102 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.665427923 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665466070 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.665951967 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.665975094 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.666013002 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.666022062 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.666049957 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.666065931 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.666618109 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.666637897 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.666686058 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.666695118 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.666748047 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667442083 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667462111 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667501926 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667510033 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667532921 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667534113 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667552948 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667560101 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667582035 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667588949 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667618036 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667624950 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.667643070 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.667680025 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.668407917 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668437004 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668489933 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.668498039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668510914 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668528080 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.668536901 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668540001 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.668553114 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.668575048 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.668608904 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669393063 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.669401884 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.669420958 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.669431925 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.669486046 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669493914 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.669527054 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669537067 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669537067 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669548988 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.669570923 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670244932 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670264006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670300007 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.670306921 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670334101 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670341015 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.670358896 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670361996 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.670375109 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.670389891 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.670428991 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.671241045 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671261072 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671289921 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.671297073 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671324968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.671330929 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671355009 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.671355963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671370029 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.671458960 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.671458960 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.672238111 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672256947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672307968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.672317028 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672332048 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672360897 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.672364950 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672377110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.672389030 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.672424078 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.680001974 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.680013895 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.680039883 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.680047989 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.680083036 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.680159092 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.680201054 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.683057070 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.683085918 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.683093071 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.683104992 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.683141947 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.683161020 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.683192968 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.693861961 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.693883896 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.693922043 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.693931103 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.693948984 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.693988085 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.709709883 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.709753990 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.709876060 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.710211992 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.710268021 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.710320950 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.711035967 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.711074114 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.711136103 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.712075949 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.712090969 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:29.712095976 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.712109089 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.712544918 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.712560892 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.737273932 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.737320900 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.737356901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.737375021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.737402916 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.737421989 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.738939047 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.738981009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.739000082 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.739012957 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.739044905 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.739062071 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.743649006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.743701935 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.743721962 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.743737936 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.743771076 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.743781090 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782104969 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782135963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782171011 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782196999 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782208920 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782247066 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782314062 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782335043 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782363892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782371044 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.782394886 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.782411098 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783023119 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783041954 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783085108 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783092976 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783123016 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783155918 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783533096 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783555984 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783584118 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783592939 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783612967 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783627033 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783881903 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783900976 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783943892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.783951044 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.783988953 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.784363031 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.784384966 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.784415007 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.784421921 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.784446955 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.784462929 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.784996986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785017014 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785051107 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785058022 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785073996 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785094023 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785377026 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785398006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785423994 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785430908 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785454988 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785475016 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785938978 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785958052 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.785989046 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.785995960 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.786026955 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.786041021 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.786375046 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.786395073 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.786426067 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.786432028 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.786458015 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.786474943 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787043095 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787061930 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787096977 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787102938 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787125111 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787132025 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787148952 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787151098 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787166119 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787180901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787214041 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787796021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787816048 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787841082 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787847996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.787873030 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.787889004 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788281918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788301945 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788326025 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788332939 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788368940 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788372993 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788386106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788393974 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788434029 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788449049 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788455009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.788484097 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.788508892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.789266109 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.789284945 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.789316893 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.789324999 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.789361000 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.789376974 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.791760921 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.809830904 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809843063 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809859037 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809880018 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809886932 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809904099 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.809907913 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.809952974 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.809967041 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.810072899 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.832086086 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832097054 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832123041 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832143068 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832164049 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.832180023 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832235098 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.832894087 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832911968 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832928896 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832957983 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.832964897 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.832987070 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.833005905 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.833714008 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.833733082 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.833765030 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.833772898 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.833806038 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.833823919 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.834238052 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.834260941 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.834296942 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.834305048 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.834337950 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.834347010 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.834351063 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.834384918 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.854285002 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.854311943 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.854346991 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.854363918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.854388952 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.854406118 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.856369019 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.856390953 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.856419086 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.856426954 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.856462002 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.856475115 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.858866930 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.860373020 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.860393047 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.860428095 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.860435963 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.860475063 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.869469881 CET49766443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.869488955 CET4434976691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.878364086 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.878407955 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.878467083 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.878757000 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.878770113 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899184942 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899224997 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899287939 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899310112 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899334908 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899435043 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899457932 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899482012 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899513960 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899521112 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899555922 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899574995 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899816990 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899844885 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899889946 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899898052 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.899933100 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.899951935 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900322914 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900350094 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900388956 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900397062 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900429010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900446892 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900819063 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900850058 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900877953 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900886059 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.900909901 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.900926113 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901139021 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901169062 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901199102 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901206017 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901240110 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901259899 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901576996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901607037 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901631117 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901638985 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.901660919 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.901676893 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902117968 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902137995 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902183056 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902190924 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902214050 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902235985 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902390003 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902411938 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902447939 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902456045 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.902482986 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.902492046 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903074026 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903095007 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903135061 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903141975 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903171062 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903178930 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903431892 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903454065 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903482914 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903491020 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903522968 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903546095 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903923988 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903954983 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.903983116 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.903990984 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904017925 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904036999 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904351950 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904373884 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904401064 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904408932 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904489040 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904489040 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904850006 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904872894 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904923916 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904932022 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904954910 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.904980898 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.904982090 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.905000925 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.905014038 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.905047894 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.905656099 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.905692101 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.905714989 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.905724049 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.905746937 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.905766010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.906089067 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.906130075 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.906152964 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.906161070 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.906183958 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.906199932 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.971864939 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.971929073 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.971982956 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.972024918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.972048998 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.972140074 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977361917 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977416992 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977449894 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977471113 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977497101 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977511883 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977833986 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977880001 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977896929 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977910042 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.977936983 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:29.977956057 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.016288996 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.016336918 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.016365051 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.016388893 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.016411066 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.016427994 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017102003 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017148018 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017209053 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017220020 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017236948 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017368078 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017560959 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017621040 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017625093 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017649889 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017678022 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017693043 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.017942905 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.017990112 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018016100 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018026114 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018042088 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018068075 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018418074 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018475056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018512011 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018524885 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018551111 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018569946 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018721104 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018764973 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018781900 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018807888 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.018826962 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.018847942 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019212008 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019257069 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019277096 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019292116 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019344091 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019344091 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019669056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019711971 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019731998 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019745111 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.019772053 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.019789934 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020040989 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020080090 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020107031 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020118952 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020142078 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020162106 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020571947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020623922 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020648003 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020661116 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.020685911 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.020703077 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021013975 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021059036 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021080017 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021092892 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021116018 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021133900 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021410942 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021455050 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021478891 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021490097 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021521091 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021541119 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021675110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021728039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021752119 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021765947 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.021789074 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.021807909 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022232056 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022280931 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022315979 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022329092 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022356987 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022388935 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022483110 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022526979 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022559881 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022572041 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.022598028 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022618055 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.022996902 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023037910 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023075104 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.023087025 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023112059 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.023138046 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.023308039 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023366928 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023384094 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.023396969 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.023427010 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.023444891 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089036942 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089087009 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089126110 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089165926 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089191914 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089207888 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089827061 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089884043 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089893103 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089915037 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.089950085 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.089967966 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.090362072 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.090497017 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.090508938 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.090553045 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.090607882 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.090657949 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.160291910 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.162332058 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.162399054 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.163458109 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.163541079 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.165971994 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.166059017 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.166197062 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.166227102 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.260533094 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.291085958 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291157007 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291188955 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291219950 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291239023 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.291256905 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291306973 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291369915 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.291384935 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291404963 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.291419983 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.291465998 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.291914940 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.305332899 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.305413008 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.305433035 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.305591106 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.305643082 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.344367027 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.350373983 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.356945038 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.357033968 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.357095003 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:30.381127119 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.400856972 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.400892973 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.400964975 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.401029110 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.403460979 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.403527021 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.404781103 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.404803038 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.404820919 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.404985905 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.404993057 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.405050039 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.405127048 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.417630911 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.417908907 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.418013096 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.418081999 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.418142080 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.418237925 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.418340921 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.418356895 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.418386936 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.418401957 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.418442965 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.418477058 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.442009926 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.451812029 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.453272104 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.453305006 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.453394890 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.453413963 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.454504967 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.454591990 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.455018044 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.455086946 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.455415010 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.455423117 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.457151890 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.457242966 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.466156960 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.466634989 CET49774443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.466672897 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.466737986 CET44349774151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.469079971 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.469098091 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.489880085 CET49737443192.168.2.4188.114.97.3
                                                                                                                    Oct 28, 2024 09:26:30.489964008 CET44349737188.114.97.3192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.490051031 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.490108013 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.490242958 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.490612030 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.490624905 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.494965076 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.495001078 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.545042992 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.545269012 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.545361042 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.545433998 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.545448065 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.545480967 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.545509100 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.545954943 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.546025991 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.546045065 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.546127081 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.546262980 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.546324968 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.546334028 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.546403885 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.546962023 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547024012 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547069073 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547085047 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.547111034 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547118902 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.547707081 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547739983 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547784090 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.547792912 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.547874928 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.547879934 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.548369884 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.548598051 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.548604012 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549401045 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549530029 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549571991 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549608946 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549628973 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.549659014 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.549690962 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.550275087 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.550342083 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.550348043 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.557610035 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.557848930 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.557934999 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.582537889 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.582748890 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.582808971 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.582845926 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.582931995 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.582998991 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.583009005 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583154917 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583249092 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583280087 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.583287954 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583590031 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583641052 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.583650112 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.583746910 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.594916105 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.594964027 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.594990969 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.595009089 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.595052958 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.595057964 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.595071077 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.595122099 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.595333099 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.595539093 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.595586061 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.595594883 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.596141100 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.596190929 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.596199036 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.638794899 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.664699078 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.664911032 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.664988995 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.665019035 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665106058 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665182114 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.665189981 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665355921 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665623903 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.665776014 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665833950 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665898085 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.665921926 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665946007 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.665968895 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.666003942 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.682403088 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.682446003 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.688071966 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.688081980 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.689551115 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701056004 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701138973 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701176882 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701235056 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.701258898 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701271057 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.701411963 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.711832047 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.712075949 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.712136030 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.738449097 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.738737106 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.739449024 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.787333965 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.790817022 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.803061008 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.803080082 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.803675890 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.805809021 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.805937052 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.806931019 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.838932037 CET49775443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.838969946 CET44349775151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.851337910 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.853923082 CET49777443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.853956938 CET44349777151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.858185053 CET49776443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.858222008 CET44349776151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.858932972 CET49778443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.858949900 CET44349778151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.859610081 CET49779443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:30.859620094 CET44349779151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.860893011 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.860928059 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.861049891 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.865256071 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.865279913 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.866791010 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.866833925 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.866908073 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.867794991 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.867840052 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.867913008 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.868619919 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.868654013 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:30.869672060 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:30.869710922 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.014221907 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.014249086 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.014313936 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.014327049 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.014342070 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.014389038 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.142971992 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.143007040 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.143085003 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.143122911 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.143326044 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.409509897 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.584542036 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.612912893 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.612930059 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.614134073 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.614150047 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.614231110 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.676517963 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.676659107 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.677249908 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.677258015 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.778892040 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.779894114 CET49780443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.779923916 CET4434978091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.781563044 CET49781443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.781589985 CET4434978191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.782264948 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.782295942 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.783219099 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.783296108 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.783953905 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.784012079 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.784641981 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.784651995 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.789494991 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.791008949 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.859075069 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.859095097 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.859249115 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.859271049 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.859627962 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.859879017 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.892112970 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.892115116 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.954932928 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.955101013 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.955924988 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.955962896 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.956027031 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.956681013 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.956954002 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.957413912 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.957484961 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.957559109 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.958391905 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.958406925 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.958715916 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.958750010 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.958828926 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.958888054 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.964024067 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.964046955 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.964124918 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.964171886 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.964171886 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:31.999329090 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.999332905 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.070617914 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.070681095 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.070736885 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.070759058 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.070846081 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.070892096 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.091563940 CET49783443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.091602087 CET4434978391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.107841969 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.107892990 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.107989073 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.108716965 CET49786443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.108738899 CET4434978691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.116538048 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.116561890 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.147841930 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.147910118 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.147989988 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.149315119 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.149349928 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.238127947 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.238156080 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.238217115 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.238236904 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.238254070 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.238301039 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.238312960 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.242868900 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.242908001 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.242949009 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.242974043 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.243060112 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.243146896 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.382621050 CET49784443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.382649899 CET4434978491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.396051884 CET49785443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.396083117 CET4434978591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.397862911 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.397912979 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.397978067 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.399785995 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.399801016 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.400806904 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.400841951 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.400897026 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.401381016 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.401396036 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.891480923 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.891814947 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.891870975 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.892287970 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.892641068 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.892774105 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.892891884 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.892954111 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.893212080 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.893279076 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.894530058 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.897964001 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.898142099 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.898302078 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:32.939377069 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:32.943356991 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.045555115 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.045821905 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.045907021 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.046250105 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.046906948 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.046983004 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.047147036 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.060132980 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.091341019 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.097971916 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.098965883 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.099035025 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.100532055 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.100621939 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.101614952 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.101700068 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.101814032 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.101833105 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.174819946 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.174925089 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.174989939 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.175394058 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.175410986 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.175462008 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.175472021 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.175483942 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.175529957 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.219872952 CET49787443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.219899893 CET4434978791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.221493006 CET49788443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.221529961 CET4434978891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.249206066 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.335289001 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.336977959 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.336990118 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338058949 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338140011 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.338195086 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338206053 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338253975 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338311911 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.338777065 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.338809967 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.338829994 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.340260029 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.340265989 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.340284109 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.340305090 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.341737986 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.341795921 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.345101118 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.345181942 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.345206976 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.372076988 CET49789443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.372108936 CET4434978991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387331963 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387619019 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387648106 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387700081 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.387722969 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387737989 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.387784004 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.398076057 CET49790443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.398088932 CET4434979091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.460772991 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.460792065 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.492046118 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.613743067 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.617835999 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.617933035 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.621377945 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.921719074 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.921783924 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.921854973 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:33.921871901 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.921936035 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:33.922076941 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:34.203171968 CET49793443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:34.203249931 CET4434979391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:34.204215050 CET49792443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:34.204252005 CET4434979291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:35.332814932 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:35.345161915 CET49760443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:35.345201969 CET4434976091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:44.367886066 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:44.367928028 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:44.368002892 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:44.368228912 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:44.368241072 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.013850927 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.028036118 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:45.028058052 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.028460979 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.034269094 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:45.034356117 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.034892082 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:45.079334021 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.253597021 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.253772974 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:45.255320072 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:45.261068106 CET49794443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:45.261085033 CET44349794104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.503506899 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:53.503575087 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.503833055 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:53.506532907 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:53.506548882 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.523333073 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.523366928 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.524985075 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.525019884 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.525054932 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.525144100 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.525471926 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.525486946 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.530111074 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.530129910 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.585742950 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.585781097 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.586813927 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.587337017 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.587347984 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.598099947 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.598134041 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.598293066 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.599366903 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.599380970 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.637223005 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.637274981 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.637459993 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.637979984 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.638000965 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.648614883 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.648667097 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.648914099 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.649075031 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.649091959 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.657738924 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.657789946 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.658149004 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.658149004 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.658191919 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.685132027 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.685194969 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.685903072 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.686956882 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.686978102 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.689209938 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.689212084 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.689244986 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.689251900 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.691055059 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.691056013 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.692186117 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:53.692187071 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.692203999 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.692203999 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.722028017 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.722086906 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.722168922 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.723325014 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.723331928 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.723349094 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.723359108 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.725441933 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.725441933 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:53.725482941 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.145150900 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.195663929 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.266256094 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.285271883 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.305803061 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.305874109 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.306094885 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.306163073 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.306226969 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.306246996 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.307112932 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.307328939 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.307871103 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.307887077 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.308278084 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.311113119 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.311369896 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.314377069 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.314488888 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.314496040 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.314668894 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.314758062 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.314955950 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.314958096 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.314965010 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.315078020 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.315088987 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.315287113 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.315305948 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.325989008 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.331617117 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.331649065 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.332760096 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.333111048 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.333581924 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.333581924 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.333652020 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.359291077 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.359503984 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.370687962 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.388241053 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.396069050 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.396099091 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.397119045 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.397675991 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.397864103 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.407632113 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.407748938 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.407933950 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.407942057 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.408319950 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.408330917 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.409142017 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.409285069 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.412931919 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.413059950 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.413103104 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.431310892 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.434890985 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.434926033 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.438553095 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.438770056 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439044952 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439054012 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439104080 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439146042 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439151049 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439183950 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439220905 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439241886 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439289093 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439346075 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439347029 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439363003 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.439457893 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439971924 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.439971924 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.440078020 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.442583084 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.442780018 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.442867041 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.442918062 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.442976952 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.443137884 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.443180084 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.443201065 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.443285942 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.443473101 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.443491936 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.443625927 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.444391966 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.445051908 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.445066929 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.447302103 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.447386980 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.447542906 CET44349804151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.447587013 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.447638988 CET49804443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.447773933 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.449167013 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.451620102 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.451641083 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.452017069 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.452918053 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.452919006 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.453022957 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459081888 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459121943 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459146976 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459184885 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.459206104 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459217072 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.459322929 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459640026 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459681034 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459733009 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459758997 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459764957 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.459770918 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.459784985 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.459846020 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.460598946 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.460621119 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.460633993 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.467431068 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.480763912 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.480787992 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.481439114 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.482173920 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.482261896 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.482455969 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.490120888 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.490133047 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.490169048 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.503628969 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.504903078 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.504935980 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.506030083 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.506119013 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.510282040 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.510396957 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.510716915 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.510732889 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.527334929 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534282923 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534374952 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534398079 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534456015 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.534472942 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534517050 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.534548998 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.534945965 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535063982 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535094023 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535099030 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535130024 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535132885 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.535140991 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.535157919 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.535231113 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.539621115 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.539824009 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.540322065 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.540370941 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.540422916 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.540443897 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.540450096 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.540570974 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.540921926 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.540956974 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.541074991 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.541079998 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.541205883 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.541376114 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.541455030 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.543138981 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.543143988 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.561230898 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.561273098 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.561285019 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.561317921 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.561348915 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.561356068 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.561384916 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.561769962 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.561770916 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.567588091 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.567639112 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.567662001 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.567676067 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.567709923 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.567724943 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.567734003 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.567775965 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.568157911 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.568653107 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.568701029 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.568701982 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.568715096 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.568753958 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.568761110 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576407909 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576473951 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576507092 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576519012 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.576549053 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576570034 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.576600075 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.576620102 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.582179070 CET49795443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:54.582204103 CET44349795104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.619347095 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.631227016 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.631247997 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.631454945 CET49801443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.631479025 CET44349801151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.632347107 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.632410049 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.632726908 CET49799443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.632742882 CET44349799151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.634133101 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.634844065 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.634918928 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.637257099 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.637268066 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.638075113 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.638083935 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.638407946 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.638485909 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.641150951 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.641242027 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.641818047 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.641824961 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.648942947 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.651688099 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.651755095 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.651789904 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.651859045 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.651897907 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.651897907 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.661113024 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.661125898 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.662261009 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.662296057 CET49800443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.662311077 CET44349800151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.662338018 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.662858963 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.662913084 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.663285971 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.663291931 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.663324118 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.663372993 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.669946909 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.669991016 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.670023918 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.670052052 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.670064926 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.670064926 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.670072079 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.670310974 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.670355082 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.670355082 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.672898054 CET49802443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.672909021 CET44349802151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.687155008 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.687203884 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.687283039 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.687339067 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.687345028 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.687382936 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.691488981 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.706072092 CET49803443192.168.2.4151.101.2.208
                                                                                                                    Oct 28, 2024 09:26:54.706088066 CET44349803151.101.2.208192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.730617046 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.730652094 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.730721951 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.730729103 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.730768919 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.756653070 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.756659031 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.816479921 CET49796443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.816521883 CET4434979691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.817131042 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.817205906 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.817276955 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.818306923 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.818325996 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.909512043 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.909543991 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.909564018 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.909604073 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.909622908 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.909646988 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.909717083 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.915714025 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.915739059 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.915780067 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.915802002 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.915819883 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.915863037 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.919342995 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.919368029 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.919404030 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.919426918 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.919440985 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.919487953 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.926213980 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.926310062 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.926317930 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.926374912 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.931550026 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931579113 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931588888 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931607008 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931617975 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931624889 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931637049 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.931663990 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.931685925 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.931714058 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.941307068 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.941323042 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.941386938 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.941436052 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.941459894 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.945673943 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.945709944 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.945765018 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:54.945775032 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:54.945823908 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.012083054 CET49807443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.012111902 CET4434980791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.012763023 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.012809992 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.012868881 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.013257980 CET49805443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.013266087 CET4434980591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.014559031 CET49806443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.014588118 CET4434980691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.015330076 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.015347004 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.018928051 CET49797443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.018958092 CET4434979791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.067781925 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.082868099 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.082882881 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.082921028 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.082936049 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.082947016 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.082967997 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.082997084 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.083009958 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.092144012 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.092156887 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.092195034 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.092221975 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.092247963 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.092267990 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.092300892 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.092314959 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.094477892 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.094500065 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.094562054 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.094569921 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.094599009 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.094619036 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.096716881 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.096736908 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.096790075 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.096796989 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.096832037 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.234920979 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.234956980 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.235016108 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.235049009 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.235078096 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.235091925 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.242876053 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.242916107 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.242958069 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.242990971 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.243012905 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.243033886 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.244457006 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.244481087 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.244604111 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.244617939 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.244699955 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.246001959 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.246031046 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.246076107 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.246084929 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.246134996 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.246896029 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.246936083 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.246970892 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.246978045 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.247004032 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.247004986 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.247021914 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.247052908 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.266561031 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.277057886 CET49798443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.277098894 CET4434979891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.704173088 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.704233885 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.707664967 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.707998037 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.708014965 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.727863073 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.728215933 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.728249073 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.728715897 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.729043007 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.729116917 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.729208946 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.737050056 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.737095118 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.737242937 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.737711906 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.737724066 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.766735077 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.766783953 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.766855955 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.767071962 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.767085075 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.775333881 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.797743082 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.797785997 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.798666000 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.799508095 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.799521923 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.927340031 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.928229094 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.928251982 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.928633928 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.929171085 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.929230928 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:55.929636955 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:55.975327969 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.010369062 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.010401011 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.010456085 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.010490894 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.010512114 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.010555983 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.040939093 CET49808443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.040972948 CET4434980891.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.041378975 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.041414022 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.041469097 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.042252064 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.042262077 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.047848940 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.208901882 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.208945036 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.209026098 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.209079981 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.209079981 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.212018013 CET49809443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.212054968 CET4434980991.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.212537050 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.212583065 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.212892056 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.213644981 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.213669062 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.605278015 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.631047010 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.631098986 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.632395029 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.632463932 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.651772976 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.676168919 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.684127092 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.684283018 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.684511900 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.684545040 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.684633970 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.684653044 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.684766054 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.684784889 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.685071945 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.685791969 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.685867071 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.713146925 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.780572891 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.795108080 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.795243979 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.855411053 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.855637074 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.856762886 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.857147932 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.857634068 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.857659101 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.858462095 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.858618975 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.858643055 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.858886957 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.858895063 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.858952999 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.899339914 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.910578966 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.910774946 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.911183119 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.911195993 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.948868036 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.954969883 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.954996109 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.955615044 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.958101988 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.958200932 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.958787918 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.961276054 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.961340904 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.961410999 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.961448908 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.961494923 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.961532116 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:56.961581945 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.986545086 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:56.999336958 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.007424116 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.064750910 CET49810443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.064793110 CET4434981091.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.065393925 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.065500975 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.065573931 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.066628933 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.066668987 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.125473022 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.135276079 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.135298967 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.135354996 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.135373116 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.135395050 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.135607004 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.136035919 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.136143923 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.136189938 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.145514011 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.145534992 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.149292946 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.149400949 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.150085926 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.150273085 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.150408030 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.150417089 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.159878969 CET49812443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.159905910 CET4434981291.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.160626888 CET49811443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.160655975 CET4434981191.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.188237906 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.188261032 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.188316107 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.188329935 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.188354015 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.188401937 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.234380007 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.234416962 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.234471083 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.234503031 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.234532118 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.234577894 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.246023893 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.248984098 CET49813443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.249021053 CET4434981391.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.253331900 CET49814443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.253364086 CET4434981491.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.428177118 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.428287029 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.428350925 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.541888952 CET49815443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.541941881 CET4434981591.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.981621981 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.983083010 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.983114958 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.983568907 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.984812021 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:57.984908104 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:57.985145092 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:58.031347990 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:58.267215967 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:58.267242908 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:58.267328024 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:58.267328978 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:58.267378092 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:58.284292936 CET49816443192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:26:58.284342051 CET4434981691.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:59.406373978 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:59.406443119 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:59.406510115 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:59.407011986 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:26:59.407032013 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.010165930 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.028153896 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:00.028220892 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.028861046 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.032609940 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:00.032815933 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.032927036 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:00.079335928 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.228226900 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.228388071 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:00.228560925 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:00.235279083 CET49817443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:00.235332012 CET44349817104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:02.353852034 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:02.353902102 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:02.353960037 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:02.354434967 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:02.354446888 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:02.963447094 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:02.996076107 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:02.996099949 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:02.996705055 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:03.038018942 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:03.038254023 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:03.038367987 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:03.083328009 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:03.096734047 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:03.249490023 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:03.249645948 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:03.250833035 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:03.263166904 CET49818443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:03.263195992 CET44349818104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:06.960146904 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:27:06.965550900 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:07.513046026 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:07.513107061 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:07.513214111 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:07.513595104 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:07.513614893 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.254390955 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.254635096 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.289344072 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.289424896 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.289803028 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.305414915 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.351331949 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.492348909 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.492391109 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.492403030 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.492465973 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.492494106 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.492547035 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.553977013 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.554002047 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.554081917 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.554096937 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.554132938 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.610208988 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.610232115 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.610315084 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.610346079 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.610402107 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.895710945 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.895735025 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.895817041 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.895828962 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.895872116 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.896132946 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.896150112 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.896209955 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.896214962 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.896255970 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.902209044 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.902231932 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.902302027 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.902370930 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.902410030 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.902499914 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.904922009 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.904978037 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.905060053 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.905076027 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.905141115 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.906852961 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.906873941 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.906965971 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.906977892 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.907037973 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.914009094 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.914027929 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.914113045 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.914159060 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.914230108 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.919414043 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.919435024 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.919506073 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.919562101 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.919626951 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.920334101 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920353889 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920416117 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.920428991 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920459986 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920488119 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920489073 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.920502901 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.920535088 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.920557022 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.921067953 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.921092033 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.921142101 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.921161890 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.921186924 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.921895027 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.921952963 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:08.921967030 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.921992064 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:08.923645020 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.145838976 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.147380114 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.147414923 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.147428989 CET49819443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.147434950 CET4434981913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.274144888 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.274194956 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.274279118 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.275063038 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.275114059 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.275214911 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.316483974 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.316524982 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.316586971 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.316612005 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.326750994 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.326790094 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.326910973 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.327331066 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.327342033 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.328113079 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.328178883 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.328255892 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.328505993 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.328538895 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.332206011 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.332245111 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:09.332351923 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.332890034 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:09.332905054 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.054780006 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.057986975 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.075196028 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.075803995 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.075819969 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.076371908 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.076385021 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.076875925 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.076900959 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.077434063 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.077440977 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.077832937 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.077856064 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.078567982 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.078574896 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.098598003 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.100004911 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.114543915 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.114583969 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.115201950 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.115210056 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.115379095 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.115406990 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.115859985 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.115864038 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.204304934 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.204335928 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.204412937 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.204411983 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.204453945 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.205790997 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.205861092 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.205913067 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.207319021 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.207339048 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.207355022 CET49820443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.207360983 CET4434982013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.209615946 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.209666014 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.209753990 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.221055031 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.221081972 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.221098900 CET49824443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.221105099 CET4434982413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.222891092 CET49821443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.222939968 CET4434982113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.231187105 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.231231928 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.231297016 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.232626915 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.232647896 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.233634949 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.233666897 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.233728886 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.234441996 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.234455109 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.234568119 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.234575033 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.234587908 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.234998941 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.235008001 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311400890 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311423063 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311487913 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311505079 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.311567068 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.311753035 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311815023 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311882019 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.311914921 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311965942 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.311969995 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.312097073 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.321808100 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.321826935 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.321846008 CET49822443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.321856976 CET4434982213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.323761940 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.323786974 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.323820114 CET49823443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.323827028 CET4434982313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.327512980 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.327539921 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.327702999 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.328504086 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.328515053 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.334830046 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.334877014 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.335005999 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.335283995 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.335297108 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.954766989 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.960814953 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.960834980 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.961460114 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.961464882 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.997246027 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.997963905 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.997983932 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:10.998749971 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:10.998756886 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.042191029 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.045099974 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.045125008 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.045736074 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.045742989 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.052735090 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.054871082 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.054891109 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.055625916 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.055632114 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.073821068 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.076324940 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.076354980 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.077003956 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.077012062 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.087553978 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.087683916 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.087734938 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.089952946 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.089972973 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.090008974 CET49825443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.090013981 CET4434982513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.129189014 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.129277945 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.129353046 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.152199984 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.152242899 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.152322054 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.152559996 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.152585030 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.152599096 CET49826443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.152605057 CET4434982613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.172270060 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.172328949 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.172445059 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.189790010 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.189855099 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.189960957 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.204390049 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.204468966 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.204526901 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410470963 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410501003 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.410634995 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410634995 CET49829443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410655022 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.410664082 CET4434982913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.410712004 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410737038 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.410804033 CET49830443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.410810947 CET4434983013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.675673962 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.675673962 CET49827443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.675718069 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.675729036 CET4434982713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.718904972 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.718950033 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.719034910 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.741978884 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.742072105 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.742160082 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.742355108 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.742374897 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.753355980 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.753381968 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.753501892 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.753647089 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.753657103 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.753838062 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.753873110 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.757361889 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.757395029 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:11.757498980 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.757608891 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:11.757636070 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.151468992 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.157700062 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.157722950 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.158397913 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.158409119 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.285830975 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.286026001 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.286092043 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.321329117 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.321358919 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.321394920 CET49831443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.321400881 CET4434983113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.332380056 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.332448959 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.332528114 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.350567102 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.350595951 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.509895086 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.511790991 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.515369892 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.516658068 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.516735077 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.517178059 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.517193079 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.517906904 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.517921925 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.518263102 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.518274069 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.518712044 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.518742085 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.519193888 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.519198895 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.526295900 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.527543068 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.527555943 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.528162956 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.528168917 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.642297029 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.642363071 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.642501116 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.645884991 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.645981073 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.646095991 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.654325962 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.656277895 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.656372070 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.668013096 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.668013096 CET49833443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.668065071 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.668095112 CET4434983313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.669956923 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.669956923 CET49834443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.669996977 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.670003891 CET4434983413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.673790932 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.673949003 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.674036980 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.678689003 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.678689003 CET49835443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.678714991 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.678738117 CET4434983513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.681436062 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.681458950 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.681474924 CET49832443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.681480885 CET4434983213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.702055931 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.702099085 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.702299118 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.704015017 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.704067945 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.704133987 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.713099957 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.713118076 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.714618921 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.714708090 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.714819908 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.715085983 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.715123892 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.718236923 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.718278885 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.718344927 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.719221115 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.719257116 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.720283985 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:12.720300913 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.087487936 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.087975025 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.087992907 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.090080023 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.090089083 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.219793081 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.219892979 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.219947100 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.230092049 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.230123997 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.230134010 CET49837443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.230142117 CET4434983713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.245117903 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.245166063 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.245338917 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.258488894 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.258522987 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.439027071 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.448317051 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.449421883 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.449450970 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.449985981 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.449990988 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.453056097 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.453082085 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.454013109 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.454020023 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.454355955 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.454695940 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.454741955 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.455353022 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.455365896 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.490909100 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.525441885 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.525477886 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.528065920 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.528074980 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.573934078 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.574107885 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.574198008 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.577362061 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.577389956 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.577400923 CET49838443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.577408075 CET4434983813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.579653025 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.579786062 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.580030918 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.582645893 CET49841443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.582660913 CET4434984113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.585762024 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.585870028 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.586132050 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.606766939 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.606810093 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.606977940 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.607151031 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.607160091 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.607867002 CET49840443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.607908964 CET4434984013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.613208055 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.613239050 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.613521099 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.613682032 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.613702059 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.632863045 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.632898092 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.632970095 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.645478964 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.645517111 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.673691034 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.673774004 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:13.673878908 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:13.991035938 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.060581923 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.218852043 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.218889952 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.218909025 CET49839443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.218919039 CET4434983913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.251919985 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.251982927 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.252440929 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.252454996 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.289654970 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.289740086 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.289822102 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.308217049 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.308254957 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.331995964 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.332938910 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.332967043 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.335050106 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.335057020 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.342597961 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.343697071 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.343723059 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.344284058 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.344290018 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.379362106 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.379452944 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.379575014 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.389370918 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.443440914 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.443440914 CET49842443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.443494081 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.443521023 CET4434984213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.455825090 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.455861092 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.456518888 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.456526995 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.458820105 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:14.458868980 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.459080935 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:14.460082054 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.460567951 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.460628033 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.460844994 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.460872889 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.460891008 CET49844443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.460899115 CET4434984413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.471817017 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.472017050 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.472125053 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.472290993 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.472306967 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.472325087 CET49843443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.472330093 CET4434984313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.581942081 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.582019091 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.582070112 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.602051973 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:14.602092028 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.604094028 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.604139090 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.604202986 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.613591909 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.613619089 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.613631964 CET49845443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.613637924 CET4434984513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.625830889 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.625893116 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.625972986 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.629894018 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.629915953 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.634177923 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.634201050 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.634253025 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.635267019 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.635301113 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.635447979 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.635584116 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.635595083 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.636077881 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.636095047 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.636929035 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:14.636941910 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.050777912 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.057774067 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.057862043 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.059506893 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.059520006 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.188997030 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.189064026 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.189121008 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.223757029 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.225752115 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.225752115 CET49846443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.225780010 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.225791931 CET4434984613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.230637074 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:15.230671883 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.231256008 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.260457993 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:15.260766983 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.260859013 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:15.272229910 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.272275925 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.272384882 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.273318052 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.273344040 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.307334900 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.372031927 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.377907038 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.377940893 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.378382921 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.378628969 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.378643990 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.379276037 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.379300117 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.379905939 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.379914045 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.396266937 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.414978981 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.417423010 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.417464018 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.418517113 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.418528080 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.427562952 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.427589893 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.428191900 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.428210974 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.453125954 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.453480005 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.453548908 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:15.505939960 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.506228924 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.506285906 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.508969069 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.509134054 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.509191036 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.517491102 CET49847443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:15.517530918 CET44349847104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.525373936 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.525373936 CET49848443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.525414944 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.525432110 CET4434984813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.526339054 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.526391983 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.526415110 CET49849443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.526423931 CET4434984913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.548387051 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.548449993 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.548682928 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.553260088 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.553283930 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.553297997 CET49850443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.553303957 CET4434985013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.559469938 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.559525013 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.559653997 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.560694933 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.560733080 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.560745001 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.560905933 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.561002016 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.561212063 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.600536108 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.600533962 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.600569010 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.600581884 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.600764990 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.600825071 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.600858927 CET49851443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.600867987 CET4434985113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.609828949 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.609872103 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.609978914 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.610073090 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.610080957 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.615252018 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.615283966 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:15.617994070 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.634869099 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:15.634907961 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.018943071 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.041585922 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:16.041585922 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:16.041604042 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.041621923 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.170032978 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.170113087 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.170615911 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:16.335478067 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.364202976 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.376411915 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.389421940 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:16.451700926 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:16.583353996 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:16.583442926 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.519471884 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.519520998 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.520096064 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.520107031 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.520410061 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.520450115 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.520457983 CET49852443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.520473957 CET4434985213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.528134108 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:17.528182983 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.528291941 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:17.528661966 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:17.528678894 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.531542063 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.531569004 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.532280922 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.532299995 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.532701969 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.532731056 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.533381939 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.533391953 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.534207106 CET4972480192.168.2.493.184.221.240
                                                                                                                    Oct 28, 2024 09:27:17.539856911 CET804972493.184.221.240192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.539918900 CET4972480192.168.2.493.184.221.240
                                                                                                                    Oct 28, 2024 09:27:17.558419943 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.558466911 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.558526993 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.566020966 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.567344904 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.567359924 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.585926056 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.585956097 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.590260983 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.590280056 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.653872967 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.654067039 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.654155016 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.670403004 CET49853443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.670440912 CET4434985313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.672337055 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.672344923 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.672430038 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.672434092 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.672477007 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.672539949 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.695662022 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.695662022 CET49854443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.695697069 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.695703030 CET4434985413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.696727037 CET49856443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.696762085 CET4434985613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.705899000 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.705955982 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.706032991 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.707025051 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.707062960 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.707124949 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.707849979 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.707925081 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.708003998 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.708596945 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.708626986 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.708836079 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.708865881 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.708980083 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.709008932 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.717569113 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.717809916 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.717880011 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.717922926 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.717938900 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.717973948 CET49855443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.717979908 CET4434985513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.721777916 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.721821070 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:17.721878052 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.722300053 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:17.722322941 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.299612045 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.309020996 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.309037924 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.309787035 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.309793949 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.381284952 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.390026093 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:18.390113115 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.390497923 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.400734901 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:18.400834084 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.437676907 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.438045025 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.438103914 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.439275026 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.441008091 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.452317953 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.453178883 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.454756975 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.454813957 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.455171108 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.455185890 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.455606937 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.455640078 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.456065893 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.456079006 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.456263065 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.456289053 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.456312895 CET49862443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.456321001 CET4434986213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.457444906 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.457489967 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.458136082 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.458158016 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.458719015 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.458735943 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.459170103 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.459173918 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.461150885 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.461184978 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.461262941 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.461424112 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.461436033 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.462354898 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:18.588018894 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.588093996 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.588208914 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.588244915 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.590909958 CET49863443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.590945959 CET4434986313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.591599941 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.591660976 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.591816902 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.591979980 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.592047930 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.592358112 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.592377901 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.592391968 CET49865443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.592397928 CET4434986513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.593054056 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.593219042 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.593274117 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.604914904 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.604940891 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.604954958 CET49864443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.604962111 CET4434986413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.606033087 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.606044054 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.606066942 CET49866443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.606070995 CET4434986613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.632040024 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.632101059 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.632303953 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.647046089 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.647068977 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.656047106 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.656101942 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.656176090 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.656281948 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.656294107 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.660650969 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.660698891 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.660836935 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.661623955 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.661643982 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.662740946 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.662769079 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:18.662936926 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.663187027 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:18.663201094 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.185879946 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.357007027 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.398556948 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.409818888 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.410510063 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.411284924 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.418925047 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.418956041 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.419516087 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.419522047 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.419822931 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.419830084 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.420214891 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.420218945 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.420723915 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.420751095 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.421420097 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.421425104 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.422004938 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.422032118 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.422576904 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.422583103 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.423238039 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.423248053 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.423696041 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.423700094 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.544209003 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.544461012 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.544527054 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.545876026 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.546154022 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.546192884 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.546443939 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.546869993 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.546911001 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.546971083 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.547542095 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.547610998 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.549732924 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.549748898 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.549761057 CET49867443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.549773932 CET4434986713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.550219059 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.550503016 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.550688982 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.550843954 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.550858021 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.550868988 CET49869443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.550873995 CET4434986913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.552793026 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.552797079 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.552812099 CET49871443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.552814960 CET4434987113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.553739071 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.553755999 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.553769112 CET49870443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.553774118 CET4434987013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.554807901 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.554815054 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.554821968 CET49868443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.554826021 CET4434986813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.565416098 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.565452099 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.565670013 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.566067934 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.566081047 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.570730925 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.570766926 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.570923090 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.571067095 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.571079969 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.572376013 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.572402954 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.572488070 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.576157093 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.576165915 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.576471090 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.576956987 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.576977968 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.577054977 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.577131987 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.577143908 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.578756094 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.578764915 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:19.578968048 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:19.578977108 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.294693947 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.300898075 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.306694031 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.306729078 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.307359934 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.307370901 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.307707071 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.307746887 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.308146000 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.308161974 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.311956882 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.312325001 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.312346935 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.312906027 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.312917948 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.323786020 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.334608078 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.334691048 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.335195065 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.335216045 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.430500031 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.430746078 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.430800915 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.433830976 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.433996916 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.434061050 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.442679882 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.442755938 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.442810059 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.447185993 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.447226048 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.447241068 CET49875443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.447248936 CET4434987513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.448465109 CET49872443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.448519945 CET4434987213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.449383974 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.449402094 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.449451923 CET49874443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.449467897 CET4434987413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.478396893 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.478456020 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.478632927 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.488675117 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.488789082 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.488874912 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.489289999 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.489319086 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.489938974 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.489969969 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.491700888 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.491741896 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.491802931 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.491981030 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.491993904 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.500521898 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.500619888 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.500988960 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.502001047 CET49876443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.502024889 CET4434987613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.521950960 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.522001982 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.522059917 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.522243977 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.522260904 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.925585032 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.946871996 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.946906090 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:20.947556973 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:20.947562933 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.140969992 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.143415928 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.143609047 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.147680044 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.147707939 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.147742987 CET49873443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.147748947 CET4434987313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.150320053 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.150365114 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.150574923 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.150852919 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.150865078 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.414882898 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.416469097 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.418229103 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.419696093 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.453318119 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.453341961 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.461886883 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.461893082 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.519556046 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.583514929 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.583534002 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.590028048 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.590210915 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.590280056 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.624779940 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.624836922 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.625438929 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.625452995 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.750821114 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.750966072 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.751101017 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.870496035 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.957174063 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.957214117 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.957231045 CET49880443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.957237959 CET4434988013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.957679987 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.957709074 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.958188057 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.958193064 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.958750963 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.958779097 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.959295034 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.959300041 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.960228920 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.960238934 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.960911036 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.960916042 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.986990929 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.987030983 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:21.987051010 CET49878443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:21.987061024 CET4434987813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.028888941 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.028943062 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.029027939 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.031615973 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.031671047 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.031778097 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.048798084 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.048814058 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.049220085 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.049238920 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.082489014 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.082665920 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.082720041 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.084476948 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.084667921 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.084728956 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.085417032 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.085431099 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.085442066 CET49881443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.085448980 CET4434988113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.088135958 CET49877443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.088151932 CET4434987713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.088238001 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.088308096 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.088356018 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.105946064 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.105954885 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.105964899 CET49879443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.105969906 CET4434987913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.109833002 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.109883070 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.109954119 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.111834049 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.111869097 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.111983061 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.112052917 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.112068892 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.113076925 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.113085985 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.113329887 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.113445997 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.113457918 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.113533020 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.113543987 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.808299065 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.818397999 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.827373028 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.827402115 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.827872038 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.827877998 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.828365088 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.828391075 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.828979969 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.828984976 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.830574989 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.831298113 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.831326962 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.831773043 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.831779957 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.884785891 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.885452986 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.886146069 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.886167049 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.886810064 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.886815071 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.887177944 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.887190104 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.887624025 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.887629032 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.960114002 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.960208893 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.960484028 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.960491896 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.960555077 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.960555077 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.965812922 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.965831041 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.965845108 CET49886443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.965852022 CET4434988613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.965960026 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.966038942 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.966106892 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.967834949 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.967834949 CET49883443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.967885017 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.967912912 CET4434988313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.969475985 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.969494104 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.969504118 CET49882443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.969511032 CET4434988213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.988357067 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.988405943 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.988472939 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.989408970 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.989422083 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.990282059 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.990376949 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.990456104 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.991157055 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.991194963 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.991451025 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.991488934 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:22.991564035 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.991854906 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:22.991871119 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.022279024 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.022296906 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.022444963 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.022486925 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.022501945 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.022533894 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.036349058 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.036359072 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.036401987 CET49884443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.036406994 CET4434988413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.037255049 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.037276030 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.037287951 CET49885443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.037293911 CET4434988513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.042500973 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.042593002 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.042748928 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.043860912 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.043895960 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.044013023 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.044028997 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.044053078 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.044344902 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.044358015 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.716177940 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.722995043 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.723649025 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.726953030 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.726991892 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.727684021 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.727690935 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.733479977 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.733505964 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.735120058 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.735137939 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.735532045 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.735578060 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.735944986 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.735950947 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.771786928 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.772211075 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.772245884 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.772870064 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.772886038 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.804718971 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.807482958 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.807519913 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.808301926 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.808307886 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.853554964 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.853729010 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.853888988 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.860836983 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.860904932 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.860922098 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.860976934 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.861069918 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.861119032 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.865746975 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.865772963 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.865786076 CET49887443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.865792990 CET4434988713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.867367029 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.867398977 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.867438078 CET49889443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.867445946 CET4434988913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.868640900 CET49888443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.868664026 CET4434988813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.877331018 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.877367973 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.877522945 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.879514933 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.879582882 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.879650116 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.884973049 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.884998083 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.885226011 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.885258913 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.904588938 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.904684067 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.904742002 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.904989958 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.905009031 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.905020952 CET49890443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.905028105 CET4434989013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.918258905 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.918298006 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.918371916 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.918708086 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.918723106 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.930341005 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.930385113 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.930525064 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.940613985 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.940742016 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.940802097 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.947155952 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.947185993 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.949174881 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.949198961 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.949224949 CET49891443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.949232101 CET4434989113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.951958895 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.951996088 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:23.952220917 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.952368975 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:23.952382088 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.620506048 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.646828890 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.654607058 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.654647112 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.655476093 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.655483961 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.683046103 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.684185028 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.684218884 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.687488079 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.687510014 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.698438883 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.698623896 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.713816881 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.713845968 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.714440107 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.714445114 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.732033968 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.732072115 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.732842922 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.732858896 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.734286070 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.734307051 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.734982967 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.734997988 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.813730001 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.813808918 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.813877106 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.842802048 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.843247890 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.843300104 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.863121986 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.863197088 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.863257885 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.866288900 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.866499901 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.866561890 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.876116037 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.876149893 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.876164913 CET49894443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.876173019 CET4434989413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.878114939 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.878132105 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.878142118 CET49896443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.878146887 CET4434989613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.879265070 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.879300117 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.879317999 CET49895443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.879324913 CET4434989513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.885322094 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.885349035 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.885364056 CET49892443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.885370970 CET4434989213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.953536987 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.953598022 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.953670979 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.968759060 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.968811035 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.968884945 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.969100952 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.969136000 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.977102995 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.977161884 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.977225065 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.977382898 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.977394104 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.977982044 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.977997065 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.988571882 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.988615990 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:24.988692045 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.988831043 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:24.988846064 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.397041082 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.397397995 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.397460938 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.402489901 CET49893443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.402515888 CET4434989313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.617326975 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.617384911 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.618021965 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.630592108 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.630620956 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.701709032 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.702429056 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.702454090 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.703047991 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.703057051 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.705336094 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.708934069 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.708956003 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.709455967 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.709460020 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.714834929 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.720575094 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.722399950 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.722429037 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.722944975 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.722954988 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.731298923 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.731339931 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.734282970 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.734292984 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.832256079 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.832333088 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.832586050 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.832999945 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.833018064 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.833061934 CET49897443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.833069086 CET4434989713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.836431026 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.836464882 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.836817026 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.837022066 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.837034941 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.837832928 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.837887049 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.838069916 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.838264942 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.838283062 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.838294983 CET49898443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.838300943 CET4434989813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.843630075 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.843673944 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.843782902 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.844197035 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.844221115 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.854038000 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.854127884 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.854270935 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.862993956 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.863084078 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.863215923 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.882230997 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.882230997 CET49899443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.882256985 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.882267952 CET4434989913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.882925987 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.882937908 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.882951975 CET49900443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.882957935 CET4434990013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.886183977 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.886215925 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.886332989 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.886511087 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.886521101 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.907761097 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.907785892 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:25.908149004 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.920347929 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:25.920367956 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.367289066 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.380582094 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.380582094 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.380618095 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.380629063 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.660224915 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.660428047 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.660645962 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.693859100 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.693860054 CET49901443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.693900108 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.693912029 CET4434990113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.708605051 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.708667040 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.708755970 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.719938993 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.719960928 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.802315950 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.806847095 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.809245110 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.811388016 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.819916010 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.819957018 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.821322918 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.821330070 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.821938992 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.821959019 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.823031902 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.823038101 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.824409962 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.824440002 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.826426029 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.826445103 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.826822042 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.826849937 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.827243090 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.827249050 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.946722031 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.946891069 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.947077990 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.949093103 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.949146986 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.949253082 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.949268103 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.949287891 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.949377060 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.951487064 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.951487064 CET49902443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.951527119 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.951539993 CET4434990213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.953423023 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.953445911 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.953464031 CET49903443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.953469992 CET4434990313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.954621077 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.954701900 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.954760075 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.955946922 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.956027031 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.956080914 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.998076916 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.998140097 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.998219013 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.998430014 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.998430967 CET49904443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:26.998517990 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:26.998558998 CET4434990413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.000099897 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.000099897 CET49905443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.000118017 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.000123978 CET4434990513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.012418985 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.012458086 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.071111917 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.071166992 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.071280956 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.105106115 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.105173111 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.105257988 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.106451988 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.106477022 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.120820045 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.120857954 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.120959044 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.121140957 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.121164083 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.121223927 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.121264935 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.500902891 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.502120018 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.502151012 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.502824068 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.502835989 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.639878035 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.639899015 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.640050888 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.640134096 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.640422106 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.640681028 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.642266989 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.642266989 CET49906443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.642307043 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.642338037 CET4434990613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.662847996 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.662911892 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.666163921 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.666353941 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.666377068 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.745418072 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.752703905 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.752703905 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.752733946 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.752748966 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.842497110 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.843522072 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.843544006 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.844124079 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.844140053 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.897886038 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.897917032 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.897984982 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.898022890 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.898113012 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.910249949 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.910274029 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.910306931 CET49907443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.910312891 CET4434990713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.913661957 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.913716078 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.917829037 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.917944908 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.917965889 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.974204063 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.974231958 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.974292040 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.974360943 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.974360943 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.984945059 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.984985113 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.985183954 CET49908443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.985204935 CET4434990813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.990715981 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.990755081 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:27.990901947 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.991805077 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:27.991822004 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.087917089 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.103337049 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.103363037 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.107382059 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.107398033 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.200906038 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.204314947 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.204343081 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.205054045 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.205065966 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.235780954 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.235996008 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.236203909 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.236454964 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.236454964 CET49910443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.236476898 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.236488104 CET4434991013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.241729021 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.241763115 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.246654987 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.262260914 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.262276888 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.334738970 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.335088015 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.338434935 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.350188971 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.350213051 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.350275993 CET49909443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.350282907 CET4434990913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.356805086 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.356836081 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.357004881 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.357228994 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.357242107 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.389102936 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.390286922 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.390286922 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.390304089 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.390326023 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.416690111 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.416851044 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.417097092 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:28.519751072 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.519828081 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.519999981 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.527432919 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.527432919 CET49911443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.527456045 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.527467012 CET4434991113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.531589031 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.531639099 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.535562992 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.539606094 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.539622068 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.645880938 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.650799036 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.650815010 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:28.651447058 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:28.651453972 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.379868031 CET49861443192.168.2.4142.250.186.132
                                                                                                                    Oct 28, 2024 09:27:29.379895926 CET44349861142.250.186.132192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.380539894 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.380579948 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.380728960 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.381473064 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.381491899 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.704098940 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.704190969 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.704545021 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.704677105 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.708935022 CET49912443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.708954096 CET4434991213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.711267948 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.711287022 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.712004900 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.712013006 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.717607021 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.717652082 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.717928886 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.719131947 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.719146013 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.832257986 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.834927082 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.834945917 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.835711002 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.835722923 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.839791059 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.840117931 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.840178013 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.840204954 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.840243101 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.840312004 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.840794086 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.840801001 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.844240904 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.844270945 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.844285965 CET49913443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.844295025 CET4434991313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.844449997 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.845680952 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.845695019 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.846122026 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.846128941 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.853718996 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.853754997 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.853971958 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.853971958 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.854001045 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.962004900 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.962161064 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.962353945 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.973579884 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.973812103 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.973913908 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.974195957 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.974231005 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.974498034 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.974659920 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.974693060 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.974750042 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.975028992 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.975048065 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.975241899 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:29.975256920 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:29.992315054 CET49914443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:29.992332935 CET4434991413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.005378008 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.005557060 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.006154060 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.012720108 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.012739897 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.012751102 CET49916443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.012758017 CET4434991613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.027431011 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.027462959 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.027472973 CET49915443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.027482033 CET4434991513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.031523943 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.031586885 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.031686068 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.036358118 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.036396980 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.036469936 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.037818909 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.037854910 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.037961960 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.037986040 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.038003922 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.038441896 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.038454056 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.041327953 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.041346073 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.316107035 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.361821890 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.450576067 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.592267036 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.592298031 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.592782974 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.592941046 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.593245983 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.593256950 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.593947887 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.593954086 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.606765032 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.607340097 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.607553959 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.608201981 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.608227968 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.611643076 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.611649036 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.651668072 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.651745081 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.651870966 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.651889086 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.652211905 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.652224064 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.652455091 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.652595043 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.653311014 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.664940119 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.665009022 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.665319920 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.665529013 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.665535927 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.665687084 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.666261911 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.695331097 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.711323023 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.720570087 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.720820904 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.720886946 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.731589079 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.731609106 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.731616020 CET49918443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.731622934 CET4434991813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.736466885 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.736515999 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.736635923 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.758528948 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.758563995 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.758625984 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.758697987 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.758697987 CET49919443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.758714914 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.758719921 CET4434991913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.776956081 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.778286934 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.795399904 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:30.798249006 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.798263073 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.798916101 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.798922062 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.799140930 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.799163103 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.801165104 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.801192999 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.801254034 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.802036047 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.802046061 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.802453041 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.802485943 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:30.803025961 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:30.803034067 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.001027107 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.001108885 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.001207113 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.001944065 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.002104998 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.002149105 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.004138947 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.004221916 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.004268885 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.009910107 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.078650951 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.078670979 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.079097033 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.079102039 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.090040922 CET49921443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.090061903 CET44349921104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.091020107 CET49920443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.091043949 CET44349920104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.091217041 CET49917443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.091238022 CET44349917104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.107290030 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.107326984 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.107419968 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.107937098 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.107949018 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.122828960 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123150110 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123195887 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123210907 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.123245955 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.123496056 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123776913 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123819113 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.123825073 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.123858929 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.139591932 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.139610052 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.139635086 CET49924443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.139642000 CET4434992413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.140971899 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.140997887 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.141017914 CET49922443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.141026020 CET4434992213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.208693027 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.208719015 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.208954096 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.209616899 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.209636927 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.209692955 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.210777044 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.210936069 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.211050034 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.229852915 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.229866028 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.229986906 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.230000973 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.230000973 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.230006933 CET49923443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.230012894 CET4434992313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.230015039 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.242185116 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.242197990 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.242903948 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.255026102 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.255038977 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.716871977 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.734291077 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.734318018 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.734658003 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.736799002 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.738904953 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.751185894 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.751266956 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.751797915 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.767159939 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.767174959 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.767932892 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.767939091 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.768280983 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.768310070 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.769123077 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.769135952 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.795322895 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.885000944 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.885070086 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.885139942 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:31.894375086 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.894488096 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.894639015 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.960603952 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.960628986 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:31.960678101 CET49926443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:31.960685015 CET4434992613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.119463921 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.119537115 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.119587898 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.124425888 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.125941992 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.132054090 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.177990913 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.178014994 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.178066015 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.195485115 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.195498943 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.195955038 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.195970058 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.196588039 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.196593046 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.196814060 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.196837902 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.196851969 CET49925443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.196857929 CET4434992513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.198062897 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.198076963 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.198539972 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.198544979 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.198813915 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.198823929 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.199193001 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.199197054 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.265866041 CET49927443192.168.2.4104.22.78.164
                                                                                                                    Oct 28, 2024 09:27:32.265881062 CET44349927104.22.78.164192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.325073004 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.325295925 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.325350046 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.329987049 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.330135107 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.330169916 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.330210924 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.335812092 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.335850000 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.335925102 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.343323946 CET49930443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.343337059 CET4434993013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.344732046 CET49929443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.344743967 CET4434992913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.346327066 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.346343040 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.366677999 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.366889954 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.366955042 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.407134056 CET49928443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.407144070 CET4434992813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.409919024 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.409945011 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.410011053 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.415950060 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.415978909 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.416652918 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.417181969 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.417205095 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.417278051 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.417813063 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.417823076 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.417942047 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.417953014 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.430318117 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.430335999 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.930906057 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.942336082 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.942353964 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:32.942794085 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:32.942800045 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.074748039 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.074970007 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.077894926 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.092036963 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.116961956 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.116978884 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.116991043 CET49931443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.116997004 CET4434993113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.122915983 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.122951984 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.123436928 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.123441935 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.148255110 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.148273945 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.148387909 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.149410963 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.149420977 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.157675982 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.159389019 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.159400940 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.159924984 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.160082102 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.160087109 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.164365053 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.164378881 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.165051937 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.165055990 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.166372061 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.169969082 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.169976950 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.170413017 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.170416117 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.251255035 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.251389980 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.251437902 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.252944946 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.252957106 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.252971888 CET49932443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.252979040 CET4434993213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.260004044 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.260030031 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.260117054 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.268816948 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.268829107 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.286950111 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.287105083 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.287149906 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.287151098 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.287192106 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.290572882 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.290674925 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.290780067 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.291306973 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.291326046 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.291342020 CET49933443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.291347027 CET4434993313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.294172049 CET49934443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.294182062 CET4434993413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.298199892 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.298224926 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.298263073 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.298269987 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.298297882 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.301265001 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.301270008 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.301280022 CET49935443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.301282883 CET4434993513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.308226109 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.308254957 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.308317900 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.309118032 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.309133053 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.311175108 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.311189890 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.311244965 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.311403990 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.311418056 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.312376976 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.312391996 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.312453032 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.312649965 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.312659025 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.894490004 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.913829088 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.913851023 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.914372921 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:33.914378881 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:33.991049051 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.003007889 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.003021002 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.003689051 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.003693104 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.040970087 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.041691065 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.042871952 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.043212891 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.044445038 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.044514894 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.047002077 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.047015905 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.047449112 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.047454119 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.047688961 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.047707081 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.048127890 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.048134089 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.048317909 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.048329115 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.048670053 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.048672915 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.048826933 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.048839092 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.048852921 CET49936443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.048857927 CET4434993613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.055412054 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.055459023 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.055541039 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.057652950 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.057663918 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.128807068 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.128973007 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.129038095 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.138638973 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.138648987 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.138659954 CET49937443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.138664961 CET4434993713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.148511887 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.148536921 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.148662090 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.152863979 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.152873039 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.173203945 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.173640013 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.173697948 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.173738956 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.173787117 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.173923016 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.174870014 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.174974918 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.175010920 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.175093889 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.194452047 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.194458961 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.194472075 CET49939443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.194474936 CET4434993913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.195996046 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.196003914 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.196016073 CET49938443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.196021080 CET4434993813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.197206020 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.197213888 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.197228909 CET49940443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.197233915 CET4434994013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.203190088 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.203221083 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.203361988 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.205897093 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.205904961 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.210592985 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.210618019 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.210692883 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.210793018 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.210803032 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.211859941 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.211952925 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.212084055 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.215723038 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.215753078 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.821300030 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.835400105 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.835417986 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.835850000 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.835854053 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.879429102 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.880496979 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.880511999 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.881287098 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.881292105 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.941283941 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.946263075 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.946299076 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.947005987 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.947012901 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.950093031 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.950427055 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.950454950 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.951031923 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.951039076 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.954443932 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.957308054 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.957323074 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.957729101 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.957734108 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.966388941 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.966481924 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.966682911 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.972640038 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.972655058 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:34.972666025 CET49941443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:34.972671986 CET4434994113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.006206989 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.006236076 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.006314993 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.006872892 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.006882906 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.008728027 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.008894920 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.008939028 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.009062052 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.009074926 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.009083986 CET49942443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.009089947 CET4434994213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.011342049 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.011383057 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.011461973 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.011924982 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.011934996 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.072288036 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.072427988 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.072549105 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.084018946 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.084112883 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.084166050 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.084214926 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.086819887 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.086880922 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.086930037 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.087856054 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.087913990 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.087963104 CET49945443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.087981939 CET4434994513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.094559908 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.094575882 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.094587088 CET49943443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.094592094 CET4434994313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.098140001 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.098157883 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.098201990 CET49944443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.098207951 CET4434994413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.108277082 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.108319044 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.108392954 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.110161066 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.110202074 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.110261917 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.113607883 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.113630056 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.114346027 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.114362001 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.115463972 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.115489960 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.115545034 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.115791082 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.115802050 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.738130093 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.771826982 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.775563955 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.775578022 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.776623011 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.776629925 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.796916962 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.796987057 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.797435045 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.797451973 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.846159935 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.854928017 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.854948997 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.855396032 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.855402946 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.857347012 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.860773087 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.860783100 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.861268997 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.861274958 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.880340099 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.882108927 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.882127047 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.882719040 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.882741928 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.902462959 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.902535915 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.902614117 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.913060904 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.913060904 CET49946443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.913074017 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.913083076 CET4434994613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.927611113 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.927639008 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.927679062 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.927732944 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.932136059 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.932136059 CET49947443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.932182074 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.932209969 CET4434994713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.980968952 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.981379032 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.981462955 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:35.988914013 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.989012003 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:35.989083052 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.015903950 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.015903950 CET49950443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.015921116 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.015928984 CET4434995013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.017102003 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.017102003 CET49948443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.017108917 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.017112017 CET4434994813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.019335985 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.019370079 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.020349026 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.020440102 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.020478010 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.020917892 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.020942926 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.020948887 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.020992994 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.021413088 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.021425009 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.021440983 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.021457911 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.021481037 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.021495104 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.022205114 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.022214890 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.022273064 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.022380114 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.022389889 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.178397894 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.178472042 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.178551912 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.179090977 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.179090977 CET49949443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.179116964 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.179127932 CET4434994913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.183510065 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.183535099 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.183640003 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.183799028 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.183809042 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.748897076 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.764441967 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.769671917 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.804625988 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.804641008 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.805515051 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.805522919 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.806952000 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.806962967 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.807596922 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.807600975 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.808680058 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.808693886 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.809339046 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.809345007 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.814805984 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.815762997 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.815797091 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.816201925 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.816209078 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.929311991 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.931235075 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.932019949 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.932037115 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.932068110 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.932255983 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.932266951 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.932286978 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.932421923 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.932435989 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.932447910 CET49952443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.932454109 CET4434995213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.934182882 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.934298038 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.934371948 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.935664892 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.935671091 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.935681105 CET49954443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.935684919 CET4434995413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.939147949 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.939166069 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.939238071 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.939675093 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.939686060 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.940165997 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.940216064 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.940241098 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.941734076 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.941984892 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.941998959 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.942861080 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.942907095 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.943094969 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.945954084 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.946171999 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.946171999 CET49953443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.946187019 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.946197033 CET4434995313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.947758913 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.947772026 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.947825909 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.947921991 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.947928905 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.950834036 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.950908899 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.950952053 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.951148987 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.951148987 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.951148987 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.951148987 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.952888012 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.952900887 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:36.953649998 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.953749895 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:36.953757048 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.062619925 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.062700987 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.062736988 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.062792063 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.062834024 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.063546896 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.063546896 CET49955443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.063560009 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.063576937 CET4434995513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.069252968 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.069273949 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.069345951 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.069649935 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.069659948 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.108316898 CET804974791.212.166.23192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.109704971 CET4974780192.168.2.491.212.166.23
                                                                                                                    Oct 28, 2024 09:27:37.292239904 CET49951443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.292256117 CET4434995113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.678035021 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.679133892 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.679167986 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.679255962 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.679649115 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.679661036 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.679888964 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.679908991 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.680278063 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.680284023 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.680788994 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.681088924 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.681099892 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.681572914 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.681576967 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.692941904 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.694204092 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.694214106 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.695024014 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.695028067 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.805643082 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.806480885 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.806493044 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.806941032 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.806946039 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.808506966 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.808619022 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.808667898 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.811752081 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.811853886 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.812109947 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.812295914 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.812402964 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.812448978 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.812489986 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.822954893 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.822954893 CET49956443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.822973967 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.822984934 CET4434995613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.825653076 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.825658083 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.826536894 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.826550961 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.826561928 CET49957443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.826567888 CET4434995713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.826622963 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.827035904 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.827049971 CET49958443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.827056885 CET4434995813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.827074051 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.827094078 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.827125072 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.827418089 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.827421904 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.827451944 CET49959443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.827455997 CET4434995913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.842889071 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.842931986 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.842993975 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.843131065 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.843139887 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.844830036 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.844850063 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.844995975 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.852035046 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.852051020 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.852152109 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.852511883 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.852524996 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.852771997 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.852783918 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.874025106 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.874052048 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.874609947 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.881938934 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.881951094 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.936144114 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.936207056 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.936285019 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.937783957 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.937793970 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.937810898 CET49960443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.937818050 CET4434996013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.941781044 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.941801071 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:37.941880941 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.942363977 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:37.942375898 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.572552919 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.579864979 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.579909086 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.581551075 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.581559896 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.583689928 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.584556103 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.584572077 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.585220098 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.585225105 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.600727081 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.603984118 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.604001999 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.604887962 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.604897022 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.617238045 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.619971037 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.619997978 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.620349884 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.620357990 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.678432941 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.683069944 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.683094978 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.683732033 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.683742046 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.706093073 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.706267118 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.706320047 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.706377029 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.715792894 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.715859890 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.715939999 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.717222929 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.717288017 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.717325926 CET49963443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.717344046 CET4434996313.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.724715948 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.724715948 CET49961443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.724735975 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.724759102 CET4434996113.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.727730036 CET49966443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.727777958 CET4434996613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.727844000 CET49966443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.728688955 CET49967443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.728723049 CET4434996713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.728827000 CET49966443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.728848934 CET4434996613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.728898048 CET49967443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.729011059 CET49967443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.729027987 CET4434996713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.731971979 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.732105017 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.732177973 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.732311964 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.732312918 CET49962443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.732357979 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.732386112 CET4434996213.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.734075069 CET49968443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.734147072 CET4434996813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.734231949 CET49968443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.734452009 CET49968443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.734483004 CET4434996813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.750350952 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.750507116 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.750621080 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.750967979 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.750984907 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.751000881 CET49964443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.751007080 CET4434996413.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.753937006 CET49969443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.753998995 CET4434996913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.754087925 CET49969443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.754211903 CET49969443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.754251957 CET4434996913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.808456898 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.808535099 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.808588982 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.808629990 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.808653116 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.825030088 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.825030088 CET49965443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.825057030 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.825069904 CET4434996513.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.836282969 CET49970443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.836360931 CET4434997013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:38.836431980 CET49970443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.836581945 CET49970443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:38.836613894 CET4434997013.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.465806961 CET4434996813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.471811056 CET4434996613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.472441912 CET49968443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.472479105 CET4434996813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.473722935 CET49968443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.473728895 CET4434996813.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.474364996 CET49966443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.474389076 CET4434996613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.475522041 CET49966443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.475527048 CET4434996613.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.493697882 CET4434996913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.496134996 CET49969443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.496172905 CET4434996913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.499406099 CET49969443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.499423027 CET4434996913.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.517301083 CET4434996713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.536487103 CET49967443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.536510944 CET4434996713.107.246.45192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:39.536971092 CET49967443192.168.2.413.107.246.45
                                                                                                                    Oct 28, 2024 09:27:39.536978006 CET4434996713.107.246.45192.168.2.4
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 28, 2024 09:26:12.438271046 CET53512891.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:12.744333982 CET53527951.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.220957994 CET5277553192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:14.221134901 CET6210553192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:14.243441105 CET53527751.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.245418072 CET53621051.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:14.319122076 CET53501531.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.330871105 CET6082253192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:16.331290007 CET6348153192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:16.338255882 CET53608221.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.338444948 CET53634811.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:16.629076004 CET6546853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:16.629239082 CET5566053192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:16.971981049 CET53654681.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:17.031768084 CET53556601.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.280405998 CET5963153192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:18.280909061 CET6537453192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:18.288330078 CET53596311.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:18.290477991 CET53653741.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:19.562659025 CET6403153192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:19.563023090 CET6546153192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:19.738037109 CET53640311.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:20.202084064 CET53654611.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.017066956 CET6067253192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:21.017389059 CET5330853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:21.026410103 CET53606721.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:21.321425915 CET53533081.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.738396883 CET5118953192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:26.738553047 CET6242853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:26.747122049 CET53511891.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:26.748277903 CET53624281.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.058298111 CET5179253192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:28.058465958 CET6252853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:28.065715075 CET53517921.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.066313028 CET53625281.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:28.291505098 CET53624961.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.258527040 CET138138192.168.2.4192.168.2.255
                                                                                                                    Oct 28, 2024 09:26:29.417890072 CET5115153192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:29.418171883 CET5938753192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:29.426265001 CET53593871.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET53511511.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.589302063 CET6399353192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:29.589605093 CET5090553192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET53639931.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:29.598433971 CET53509051.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:31.620052099 CET53588091.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:50.891028881 CET53512171.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.484066963 CET6156653192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.484308958 CET5492953192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.491348028 CET53615661.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.494281054 CET53549291.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.588541985 CET5658353192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.588814020 CET5498253192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.597343922 CET53549821.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET53565831.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.620877028 CET5815853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.620877028 CET5257853192.168.2.41.1.1.1
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET53525781.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:26:53.628675938 CET53581581.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:12.127897978 CET53571011.1.1.1192.168.2.4
                                                                                                                    Oct 28, 2024 09:27:14.104003906 CET53637501.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                    Oct 28, 2024 09:26:17.031847000 CET192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                    Oct 28, 2024 09:26:20.202181101 CET192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                    Oct 28, 2024 09:26:21.321556091 CET192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Oct 28, 2024 09:26:14.220957994 CET192.168.2.41.1.1.10xfba4Standard query (0)bitly.cxA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:14.221134901 CET192.168.2.41.1.1.10x150cStandard query (0)bitly.cx65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.330871105 CET192.168.2.41.1.1.10x9e1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.331290007 CET192.168.2.41.1.1.10x53afStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.629076004 CET192.168.2.41.1.1.10xc840Standard query (0)redlinkbits.topA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.629239082 CET192.168.2.41.1.1.10xddeaStandard query (0)redlinkbits.top65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:18.280405998 CET192.168.2.41.1.1.10x412eStandard query (0)ralezale.topA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:18.280909061 CET192.168.2.41.1.1.10xc0d5Standard query (0)ralezale.top65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:19.562659025 CET192.168.2.41.1.1.10x66aStandard query (0)faz-minings.topA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:19.563023090 CET192.168.2.41.1.1.10xa3aaStandard query (0)faz-minings.top65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:21.017066956 CET192.168.2.41.1.1.10xb03eStandard query (0)faz-minings.topA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:21.017389059 CET192.168.2.41.1.1.10xa83Standard query (0)faz-minings.top65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:26.738396883 CET192.168.2.41.1.1.10xacbaStandard query (0)faz-minings.topA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:26.738553047 CET192.168.2.41.1.1.10x8121Standard query (0)faz-minings.top65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.058298111 CET192.168.2.41.1.1.10xc40eStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.058465958 CET192.168.2.41.1.1.10x3cf7Standard query (0)api.coingecko.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.417890072 CET192.168.2.41.1.1.10xe15Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.418171883 CET192.168.2.41.1.1.10xfaecStandard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.589302063 CET192.168.2.41.1.1.10xbd4aStandard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.589605093 CET192.168.2.41.1.1.10xa0bdStandard query (0)images.unsplash.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.484066963 CET192.168.2.41.1.1.10x94d6Standard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.484308958 CET192.168.2.41.1.1.10x31f0Standard query (0)api.coingecko.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.588541985 CET192.168.2.41.1.1.10x38b9Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.588814020 CET192.168.2.41.1.1.10x64b2Standard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.620877028 CET192.168.2.41.1.1.10x264fStandard query (0)images.unsplash.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.620877028 CET192.168.2.41.1.1.10x3dd1Standard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Oct 28, 2024 09:26:14.243441105 CET1.1.1.1192.168.2.40xfba4No error (0)bitly.cx188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:14.243441105 CET1.1.1.1192.168.2.40xfba4No error (0)bitly.cx188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:14.245418072 CET1.1.1.1192.168.2.40x150cNo error (0)bitly.cx65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.338255882 CET1.1.1.1192.168.2.40x9e1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.338444948 CET1.1.1.1192.168.2.40x53afNo error (0)www.google.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:16.971981049 CET1.1.1.1192.168.2.40xc840No error (0)redlinkbits.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:18.288330078 CET1.1.1.1192.168.2.40x412eNo error (0)ralezale.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:19.738037109 CET1.1.1.1192.168.2.40x66aNo error (0)faz-minings.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:21.026410103 CET1.1.1.1192.168.2.40xb03eNo error (0)faz-minings.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:26.747122049 CET1.1.1.1192.168.2.40xacbaNo error (0)faz-minings.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:27.275001049 CET1.1.1.1192.168.2.40xd2beNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:27.275001049 CET1.1.1.1192.168.2.40xd2beNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:27.275001049 CET1.1.1.1192.168.2.40xd2beNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:27.275001049 CET1.1.1.1192.168.2.40xd2beNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:27.275001049 CET1.1.1.1192.168.2.40xd2beNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.065715075 CET1.1.1.1192.168.2.40xc40eNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.065715075 CET1.1.1.1192.168.2.40xc40eNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.065715075 CET1.1.1.1192.168.2.40xc40eNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:28.066313028 CET1.1.1.1192.168.2.40x3cf7No error (0)api.coingecko.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426265001 CET1.1.1.1192.168.2.40xfaecNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426265001 CET1.1.1.1192.168.2.40xfaecNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.426279068 CET1.1.1.1192.168.2.40xe15No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.596668959 CET1.1.1.1192.168.2.40xbd4aNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.598433971 CET1.1.1.1192.168.2.40xa0bdNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:29.598433971 CET1.1.1.1192.168.2.40xa0bdNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:30.133260012 CET1.1.1.1192.168.2.40xd774No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:30.133260012 CET1.1.1.1192.168.2.40xd774No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:45.257481098 CET1.1.1.1192.168.2.40x1bd8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:45.257481098 CET1.1.1.1192.168.2.40x1bd8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.491348028 CET1.1.1.1192.168.2.40x94d6No error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.491348028 CET1.1.1.1192.168.2.40x94d6No error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.491348028 CET1.1.1.1192.168.2.40x94d6No error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.494281054 CET1.1.1.1192.168.2.40x31f0No error (0)api.coingecko.com65IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597343922 CET1.1.1.1192.168.2.40x64b2No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597343922 CET1.1.1.1192.168.2.40x64b2No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.597431898 CET1.1.1.1192.168.2.40x38b9No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628376961 CET1.1.1.1192.168.2.40x3dd1No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628675938 CET1.1.1.1192.168.2.40x264fNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:26:53.628675938 CET1.1.1.1192.168.2.40x264fNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:27:06.611625910 CET1.1.1.1192.168.2.40x58a4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:27:06.611625910 CET1.1.1.1192.168.2.40x58a4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:27:07.498745918 CET1.1.1.1192.168.2.40x54b8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Oct 28, 2024 09:27:07.498745918 CET1.1.1.1192.168.2.40x54b8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                    • bitly.cx
                                                                                                                    • redlinkbits.top
                                                                                                                    • ralezale.top
                                                                                                                    • fs.microsoft.com
                                                                                                                    • faz-minings.top
                                                                                                                    • https:
                                                                                                                      • api.coingecko.com
                                                                                                                      • plus.unsplash.com
                                                                                                                      • images.unsplash.com
                                                                                                                    • otelrules.azureedge.net
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.44974791.212.166.23803844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Oct 28, 2024 09:26:21.051765919 CET615OUTGET /payouts/ HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    Oct 28, 2024 09:26:21.958636045 CET398INHTTP/1.1 301 Moved Permanently
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:21 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Location: https://faz-minings.top:443/payouts/
                                                                                                                    Data Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>0
                                                                                                                    Oct 28, 2024 09:26:22.222923994 CET398INHTTP/1.1 301 Moved Permanently
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:21 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Location: https://faz-minings.top:443/payouts/
                                                                                                                    Data Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>0
                                                                                                                    Oct 28, 2024 09:27:06.960146904 CET6OUTData Raw: 00
                                                                                                                    Data Ascii:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.449738188.114.97.34433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:15 UTC656OUTGET /NXacY HTTP/1.1
                                                                                                                    Host: bitly.cx
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:16 UTC1260INHTTP/1.1 302 Found
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:16 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                    Display: staticcontent_sol
                                                                                                                    Expires: Sun, 27 Oct 2024 08:26:16 GMT
                                                                                                                    Location: https://redlinkbits.top/go/636413/y2?label=bio
                                                                                                                    Pagespeed: off
                                                                                                                    Response: 302
                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=bitly.cx; Expires=Mon, 28 Oct 2024 08:56:16 GMT; HttpOnly
                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                    X-Middleton-Response: 302
                                                                                                                    X-Sol: pub_site
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EFj%2F6EgZABPlJpBPXbe%2BfupLKq0WMYuYCB%2F5j9NH8tYtYMxIGkxaSwBr%2BVYBpzmTR%2BJJIIHNLKt%2FhYAjbKc2I8jGHgjk5IIvKy9AI%2FPy2HEqF57eT5bJK8C40w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998a37df826c69-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1049&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1234&delivery_rate=2516072&cwnd=251&unsent_bytes=0&cid=faba969249f5349b&ts=1100&x=0"
                                                                                                                    2024-10-28 08:26:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.44974291.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:17 UTC680OUTGET /go/636413/y2?label=bio HTTP/1.1
                                                                                                                    Host: redlinkbits.top
                                                                                                                    Connection: keep-alive
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:18 UTC419INHTTP/1.1 302 Found
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:18 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=v3ipsreladb2aguaue99rp82n4; expires=Mon, 28-Dec-2043 08:26:18 GMT; Max-Age=604800000; path=/; domain=redlinkbits.top
                                                                                                                    Expires: Sun, 01 Jan 2014 00:00:00 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Location: https://ralezale.top/go/636413/y2/?rdr=1&label=bio


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449743184.28.90.27443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: identity
                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                    Host: fs.microsoft.com
                                                                                                                    2024-10-28 08:26:18 UTC467INHTTP/1.1 200 OK
                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                    X-CID: 11
                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                    Cache-Control: public, max-age=188910
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:18 GMT
                                                                                                                    Connection: close
                                                                                                                    X-CID: 2


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.44974491.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:19 UTC684OUTGET /go/636413/y2/?rdr=1&label=bio HTTP/1.1
                                                                                                                    Host: ralezale.top
                                                                                                                    Connection: keep-alive
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:19 UTC785INHTTP/1.1 302 Found
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:19 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=nmh7v6s9kin9v4dpr440sf6ooc; expires=Mon, 28-Dec-2043 08:26:19 GMT; Max-Age=604800000; path=/; domain=ralezale.top
                                                                                                                    Expires: Sun, 01 Jan 2014 00:00:00 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Set-Cookie: ofr_1=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Thu, 28-Nov-2024 08:26:19 GMT; Max-Age=2678400; path=/; domain=ralezale.top
                                                                                                                    Location: https://faz-minings.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjM6ImJpbyI7czozOiJ1c3IiO2k6OTA3O3M6NDoibm9wZCI7czoxMjoicmFsZXphbGUudG9wIjtzOjE6Im8iO2k6MTt9


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449745184.28.90.27443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: identity
                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    Range: bytes=0-2147483646
                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                    Host: fs.microsoft.com
                                                                                                                    2024-10-28 08:26:20 UTC515INHTTP/1.1 200 OK
                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                    X-CID: 11
                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                    Cache-Control: public, max-age=188962
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:20 GMT
                                                                                                                    Content-Length: 55
                                                                                                                    Connection: close
                                                                                                                    X-CID: 2
                                                                                                                    2024-10-28 08:26:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.44974691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:20 UTC785OUTGET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjM6ImJpbyI7czozOiJ1c3IiO2k6OTA3O3M6NDoibm9wZCI7czoxMjoicmFsZXphbGUudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:21 UTC471INHTTP/1.1 302 Found
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:20 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Thu, 28-Nov-2024 08:26:20 GMT; Max-Age=2678400; path=/; domain=faz-minings.top
                                                                                                                    Location: http://faz-minings.top/payouts/


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.44974891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:22 UTC843OUTGET /payouts/ HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:23 UTC188INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:23 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    2024-10-28 08:26:23 UTC2356INData Raw: 39 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63
                                                                                                                    Data Ascii: 928<!DOCTYPE html><html ><head><meta charset="utf-8"><title>Bitcoin Mining</title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="Bitcoin Mining!"><link rel="icon" type="image/png" href="/favic


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.44975091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:24 UTC738OUTGET /_nuxt/entry.816a5a0f.css HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:24 UTC305INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:24 GMT
                                                                                                                    Content-Type: text/css
                                                                                                                    Content-Length: 49997
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-c34d"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:24 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:24 UTC16079INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75
                                                                                                                    Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-u
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 30 25 20 34 30 30 25 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 20 32 30 30 25 7d 7d 2e 61 6e 69 6d 61 74 65 2d 67 72 61 64 69 65 6e 74 2d 78 79 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 61 64 69 65 6e 74 2d 78 79 20 31 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 72 6f 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 61 6e 69 6d 61 74 65 2d 68 65 72 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 72 6f 20 32 2e 34 73 20 65 61 73 65 2d 6f 75
                                                                                                                    Data Ascii: {background-position:0;background-size:400% 400%}50%{background-position:100%;background-size:200% 200%}}.animate-gradient-xy{animation:gradient-xy 15s ease infinite}@keyframes hero{0%,to{opacity:.4}50%{opacity:1}}.animate-hero{animation:hero 2.4s ease-ou
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 61 33 61 66 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 35 36 20 31 36 33 20 31 37 35 2f 76 61 72 28 2d 2d 74 77 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 6f 70 61 63 69 74 79 2d 30 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 35 7b 6f 70 61 63 69 74 79 3a 2e 37 35 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33 70 78 20 30 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f
                                                                                                                    Data Ascii: a3af;color:rgb(156 163 175/var(--tw-placeholder-opacity))}.opacity-0{opacity:0}.opacity-100{opacity:1}.opacity-75{opacity:.75}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3px 0 var(--tw-shadow-colo
                                                                                                                    2024-10-28 08:26:24 UTC1150INData Raw: 3a 31 2e 32 35 72 65 6d 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 2e 32 35 72 65 6d 7d 2e 6c 67 5c 3a 67 61 70 2d 79 2d 38 7b 72 6f 77 2d 67 61 70 3a 32 72 65 6d 7d 2e 6c 67 5c 3a 73 70 61 63 65 2d 78 2d 32 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76
                                                                                                                    Data Ascii: :1.25rem;column-gap:1.25rem}.lg\:gap-y-8{row-gap:2rem}.lg\:space-x-2>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-left:.5rem;margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)));margin-right:0;margin-right:calc(.5rem*var(--tw-space-x-rev


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.44974991.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:24 UTC753OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:24 UTC338INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:24 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 3594295
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-36d837"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:24 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:24 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                                                    Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 76 5f 69 73 52 65 61 63 74 69 76 65 22 3f 21 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 3f 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 72 61 77 22 3f 69 75 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f
                                                                                                                    Data Ascii: v_isReactive"?!uu:ru==="__v_isReadonly"?uu:ru==="__v_raw"?iu:Reflect.get(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},reado
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 29 2c 41 75 26 26 2d 2d 68 75 2e 64 65 70 73 3d 3d 3d 30 26 26 68 75 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 2c 75 6e 6d 6f 75 6e 74 28 70 75 2c 6b 75 29 7b 68 75 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74
                                                                                                                    Data Ascii: ),Au&&--hu.deps===0&&hu.resolve()})},unmount(pu,ku){hu.isUnmounted=!0,hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=creat
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 29 29 69 66 28 75 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 72 75 3d 41 72 72 61 79 2e 66 72 6f 6d 28 75 75 2c 28 6f 75 2c 6c 75 29 3d 3e 65 75 28 6f 75 2c 6c 75 2c 76 6f 69 64 20 30 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72
                                                                                                                    Data Ascii: ))if(uu[Symbol.iterator])ru=Array.from(uu,(ou,lu)=>eu(ou,lu,void 0,nu&&nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=r
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 65 20 46 72 61 67 6d 65 6e 74 24 31 3a 7a 75 3f 55 75 3d 67 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3a 55 75 3d 79 75 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 56 75 26 31 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29
                                                                                                                    Data Ascii: e Fragment$1:zu?Uu=gu(mu,hu,pu,ku,Au,Bu):Uu=yu();break;default:if(Vu&1)Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu)
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 75 7c 7c 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 61 75 2c 41 75 2c 44 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 65 75 2e 70 72 6f 70 73 26 26 65 75 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 75 75 2e 70 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b
                                                                                                                    Data Ascii: u||moveTeleport(eu,au,Au,Du,1);else if((eu.props&&eu.props.to)!==(uu.props&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 28 75 75 2c 6c 75 2c 6f 75 2c 45 75 29 2c 6e 75 5b 65 75 5d 3d 76 6f 69 64 20 30 29 7d 7d 63 6f 6e 73 74 20 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 3d 2f 28 3f 3a 4f 6e 63 65 7c 50 61 73 73 69 76 65 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d
                                                                                                                    Data Ascii: (uu,lu,ou,Eu),nu[eu]=void 0)}}const optionsModifierRE=/(?:Once|Passive|Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 53 52 50 72 6f 70 73 3d 28 7b 76 61 6c 75 65 3a 75 75 7d 2c 65 75 29 3d 3e 7b 69 66 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28
                                                                                                                    Data Ascii: SRProps=({value:uu},eu)=>{if(isArray$1(uu)){if(eu.props&&looseIndexOf(uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7d 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 65 75 2c 61 75 29 7b 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f
                                                                                                                    Data Ascii: ].length===0&&delete this._hooks[eu]}}deprecateHook(eu,au){this._deprecatedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHo
                                                                                                                    2024-10-28 08:26:24 UTC16384INData Raw: 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 5d 2c 54 61 67 43 6f 6e 66 69 67 4b 65 79 73 3d 5b 22 74 61 67 50 6f 73 69 74 69 6f 6e 22 2c 22 74 61 67 50 72 69 6f 72 69 74 79 22 2c 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72
                                                                                                                    Data Ascii: tyle","script","noscript"],TagConfigKeys=["tagPosition","tagPriority","tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.pr


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.44975191.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:24 UTC826OUTGET /_nuxt/error-component.e8645654.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                    Purpose: prefetch
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:24 UTC332INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:24 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 1182
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-49e"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:24 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:24 UTC1182INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 6e 2c 5f 20 61 73 20 6f 2c 6f 20 61 73 20 66 2c 63 20 61 73 20 67 2c 6e 20 61 73 20 45 2c 67 20 61 73 20 6b 2c 75 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 50 3d 7b 5f 5f 6e 61 6d 65 3a 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 70 72 6f 70 73 3a 7b 65 72 72 6f 72 3a 4f 62 6a 65 63 74 7d 2c 73 65 74 75 70 28 63 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 74 7d 3d 63 3b 28 74 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 2e 72 65 70 6c 61 63 65 28 22 77 65 62 70 61 63 6b 3a 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 76 75 65 22 2c 22 2e
                                                                                                                    Data Ascii: import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(``).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.44975291.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:24 UTC814OUTGET /_nuxt/url.0b90d914.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                    Purpose: prefetch
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:24 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:24 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 366
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-16e"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:24 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:24 UTC366INData Raw: 69 6d 70 6f 72 74 7b 61 66 20 61 73 20 74 2c 61 20 61 73 20 72 2c 62 20 61 73 20 73 2c 68 20 61 73 20 6f 2c 61 67 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 72 28 29 3b 73 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 28 22 70 61 67 65 49 64 22 2c 22 22 29 2c 75 3d 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 22 22 29 2c 69 3d 74 28 28 61 2c 67 29 3d 3e 7b 69 66 28 75 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 7c 7c 65 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 72 65 64 69 72 65
                                                                                                                    Data Ascii: import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redire


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.44975591.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC710OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:27 UTC334INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 29627
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-73bb"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:27 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                                                    Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                                                    2024-10-28 08:26:27 UTC13577INData Raw: 6c 6c 2d 73 6c 61 74 65 2d 31 30 30 22 7d 2c 5b 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 2e 30 38 36 20 37 37 2e 32 39 32 63 2d 34 2e 38 32 31 20 30 2d 39 2e 31 31 35 2d 31 2e 32 30 35 2d 31 32 2e 38 38 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31
                                                                                                                    Data Ascii: ll-slate-100"},[e("path",{d:"M25.086 77.292c-4.821 0-9.115-1.205-12.882-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.91


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.44975791.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC716OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:27 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 638
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-27e"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:27 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                                                    Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.44975891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC710OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:27 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 421
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1a5"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:27 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                                                    Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.44975691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC716OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:27 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 468
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1d4"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:27 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                                                    Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.44975991.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC771OUTGET /favicon.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:27 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1169
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-491"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:27 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                                                    Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.44976091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:27 UTC539OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:28 UTC338INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:27 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 3594295
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-36d837"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:27 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:28 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                                                    Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 76 5f 69 73 52 65 61 63 74 69 76 65 22 3f 21 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 3f 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 72 61 77 22 3f 69 75 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f
                                                                                                                    Data Ascii: v_isReactive"?!uu:ru==="__v_isReadonly"?uu:ru==="__v_raw"?iu:Reflect.get(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},reado
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 29 2c 41 75 26 26 2d 2d 68 75 2e 64 65 70 73 3d 3d 3d 30 26 26 68 75 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 2c 75 6e 6d 6f 75 6e 74 28 70 75 2c 6b 75 29 7b 68 75 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74
                                                                                                                    Data Ascii: ),Au&&--hu.deps===0&&hu.resolve()})},unmount(pu,ku){hu.isUnmounted=!0,hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=creat
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 29 29 69 66 28 75 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 72 75 3d 41 72 72 61 79 2e 66 72 6f 6d 28 75 75 2c 28 6f 75 2c 6c 75 29 3d 3e 65 75 28 6f 75 2c 6c 75 2c 76 6f 69 64 20 30 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72
                                                                                                                    Data Ascii: ))if(uu[Symbol.iterator])ru=Array.from(uu,(ou,lu)=>eu(ou,lu,void 0,nu&&nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=r
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 65 20 46 72 61 67 6d 65 6e 74 24 31 3a 7a 75 3f 55 75 3d 67 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3a 55 75 3d 79 75 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 56 75 26 31 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29
                                                                                                                    Data Ascii: e Fragment$1:zu?Uu=gu(mu,hu,pu,ku,Au,Bu):Uu=yu();break;default:if(Vu&1)Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu)
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 75 7c 7c 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 61 75 2c 41 75 2c 44 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 65 75 2e 70 72 6f 70 73 26 26 65 75 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 75 75 2e 70 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b
                                                                                                                    Data Ascii: u||moveTeleport(eu,au,Au,Du,1);else if((eu.props&&eu.props.to)!==(uu.props&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 28 75 75 2c 6c 75 2c 6f 75 2c 45 75 29 2c 6e 75 5b 65 75 5d 3d 76 6f 69 64 20 30 29 7d 7d 63 6f 6e 73 74 20 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 3d 2f 28 3f 3a 4f 6e 63 65 7c 50 61 73 73 69 76 65 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d
                                                                                                                    Data Ascii: (uu,lu,ou,Eu),nu[eu]=void 0)}}const optionsModifierRE=/(?:Once|Passive|Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 53 52 50 72 6f 70 73 3d 28 7b 76 61 6c 75 65 3a 75 75 7d 2c 65 75 29 3d 3e 7b 69 66 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28
                                                                                                                    Data Ascii: SRProps=({value:uu},eu)=>{if(isArray$1(uu)){if(eu.props&&looseIndexOf(uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7d 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 65 75 2c 61 75 29 7b 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f
                                                                                                                    Data Ascii: ].length===0&&delete this._hooks[eu]}}deprecateHook(eu,au){this._deprecatedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHo
                                                                                                                    2024-10-28 08:26:28 UTC16384INData Raw: 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 5d 2c 54 61 67 43 6f 6e 66 69 67 4b 65 79 73 3d 5b 22 74 61 67 50 6f 73 69 74 69 6f 6e 22 2c 22 74 61 67 50 72 69 6f 72 69 74 79 22 2c 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72
                                                                                                                    Data Ascii: tyle","script","noscript"],TagConfigKeys=["tagPosition","tagPriority","tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.pr


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.44976291.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC545OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 638
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-27e"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                                                    Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.44976391.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC539OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 421
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1a5"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                                                    Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.44976591.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC545OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC331INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 468
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1d4"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                                                    Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    20192.168.2.449767104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:29 UTC1350INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    access-control-max-age: 7200
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"12fc9c5709ce075d0710a74514db2e28"
                                                                                                                    x-request-id: 5b213a83-8023-4935-9c2e-5a51f93e187a
                                                                                                                    x-runtime: 0.004552
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Set-Cookie: __cf_bm=02p5_xLdxchrC4CPviDbw3l52B6bVw_PjQnOYP.iJRU-1730103989-1.0.1.1-h1Hqfweqjrc1ttBs.sHMJmoD9IUr_uqJbjnmIgwYJohHTWmAlAuNdWXtk_6QBcNhiATWOfwD3Drsx6Dqa6biOg; path=/; expires=Mon, 28-Oct-24 08:56:29 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998a8c39104776-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:26:29 UTC19INData Raw: 32 65 35 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                                    Data Ascii: 2e5{"binancecoin"
                                                                                                                    2024-10-28 08:26:29 UTC729INData Raw: 3a 7b 22 75 73 64 22 3a 35 39 31 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 32 30 35 32 36 31 32 39 39 38 30 36 32 34 36 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 36 34 2e 34 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 31 37 37 37 33 36 34 35 30 38 34 38 32 38 33 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 31 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 38 30 37 36 34 39 31 32 33 32 34 34 34 35 36 36 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 33 36 39 35 37 37 34 39 39 32 36 30 37 37 34 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75
                                                                                                                    Data Ascii: :{"usd":591.32,"usd_24h_change":1.2052612998062464},"bitcoin":{"usd":68364.42,"usd_24h_change":1.8177736450848283},"bitcoin-cash":{"usd":350.12,"usd_24h_change":0.08076491232444566},"cardano":{"usd":0.34,"usd_24h_change":1.0369577499260774},"dogecoin":{"u
                                                                                                                    2024-10-28 08:26:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    21192.168.2.44976691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC781OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC308INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 179335
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-2bc87"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC16076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                                                    Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: e6 c1 4d 36 c2 0a 65 a8 f4 49 29 52 82 49 82 04 5c 36 cd 66 15 31 52 d8 8e ff 5e a1 70 3b 21 98 32 6e f6 bd 2f 56 9b 6e f8 87 77 ec 68 a5 61 2c 81 d7 6e d7 1d 9c 78 c1 2e 4b 5b 4e 01 1e 59 76 3a f6 1f 70 96 f6 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4
                                                                                                                    Data Ascii: M6eI)RI\6f1R^p;!2n/Vnwha,nx.K[NYv:pC.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: 13 7a 57 9f d8 71 23 cb 48 17 fb 4c a9 15 9c dc da 8d 4c a9 7d 01 17 ec 27 bd e5 e7 c2 6b 9d 83 b2 47 2b 37 b7 2c b9 86 db ef ae d9 dc 84 21 f5 5d 38 e0 da 0c e4 7a 53 08 79 90 61 52 34 7b 94 ed de 57 26 0d 04 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1
                                                                                                                    Data Ascii: zWq#HLL}'kG+7,!]8zSyaR4{W&L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: 63 14 7c 75 c6 7a a5 b0 58 04 66 25 7f d8 12 4a ad 96 4b b3 6a 1a ac 0d f4 89 83 3e f3 e8 69 1a 73 71 eb 56 b7 e9 3a b3 6b 74 bb 03 61 67 1d 42 db c6 ae e5 67 84 4b 99 18 54 4b 53 6e ad 0b 57 ed bb db 3b 6f 7b 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9
                                                                                                                    Data Ascii: c|uzXf%JKj>isqV:ktagBgKTKSnW;o{@MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: e8 d2 3c 94 66 c3 a5 7c 83 8a 6f 30 29 20 a2 04 62 ea 22 e5 6e b9 ba d8 1d 2c 67 58 f0 16 30 e2 58 60 9a 7d d9 46 a9 f8 a1 f2 3e d9 c2 e3 f3 ea c2 5b 24 ff 09 e3 60 8e 04 11 ef aa dc a8 28 31 41 8e 2d 66 b7 67 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2
                                                                                                                    Data Ascii: <f|o0) b"n,gX0X`}F>[$`(1A-fg:ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: e7 ce ab 0e b2 35 b0 f8 c9 56 06 86 cf 67 c7 ca 1a 25 36 25 10 c7 91 a2 21 5b 97 ef a0 c9 be 0f 69 36 c2 58 34 a8 66 32 8c fa 01 58 63 7b 5a a5 8c 6c d0 54 25 ea f2 1a c5 ec 13 c8 07 87 28 57 57 f7 e6 77 d9 7f d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc
                                                                                                                    Data Ascii: 5Vg%6%![i6X4f2Xc{ZlT%(WWwjL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: 7b c7 5e 91 36 41 bc 48 f3 64 08 dd db 8a 87 16 b1 b8 ff 00 b7 6f fe 2d dc 7e eb 7f c7 f9 83 4f 10 3b 0b 8e ee c3 5f 63 ed 1a 07 3f b6 53 2c 02 cf 4b e0 92 05 3a ae 3f 47 33 3f d7 f5 28 e7 69 1c 01 0f 92 91 84 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9
                                                                                                                    Data Ascii: {^6AHdo-~O;_c?S,K:?G3?(i{haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~n
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: d9 c7 91 b9 38 31 6c bd f7 af 5d 7a 26 f3 66 4d 17 8c 54 39 7b a8 b2 26 2a fd 99 4a f3 e1 ae c7 ee 79 50 8a 27 5a 42 49 cf 3f 69 45 34 f2 a0 17 fe a6 14 4b 2d 61 21 fa de 73 89 c5 be 20 4a 31 50 9b a0 e2 21 46 dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30
                                                                                                                    Data Ascii: 81l]z&fMT9{&*JyP'ZBI?iE4K-a!s J1P!FY(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: a5 62 24 92 c5 09 4e 7f e8 5f 55 f4 79 14 be cb 0d 19 74 aa 5a 3f 25 a6 3d 58 8a 4c f5 d6 4b d4 67 64 94 d0 f8 d2 e7 ea 77 9a 19 40 4d a2 de 13 86 ad 26 cd 4a 35 27 d2 72 8e 62 74 8a 62 3c 57 2d bf b2 a4 55 ad c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49
                                                                                                                    Data Ascii: b$N_UytZ?%=XLKgdw@M&J5'rbtb<W-UzT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJI
                                                                                                                    2024-10-28 08:26:29 UTC16384INData Raw: 82 ca 91 71 1c 18 c3 ea b2 86 55 d0 81 bc 55 b4 51 61 51 71 00 ed c9 34 2c 04 e9 27 1f 23 cd 50 be 50 b9 b0 b4 da 59 60 fd 37 09 11 11 06 7c 7d 24 8b ae e5 a3 14 9b eb 16 9b b3 0c 93 fb 4f 71 a3 15 66 0e ee 61 bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee
                                                                                                                    Data Ascii: qUUQaQq4,'#PPY`7|}$OqfaD5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    22192.168.2.44976891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC527OUTGET /favicon.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1169
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-491"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                                                    Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    23192.168.2.44976491.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC539OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC334INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                    Content-Length: 29627
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-73bb"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                                                    Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                                                    2024-10-28 08:26:29 UTC13577INData Raw: 6c 6c 2d 73 6c 61 74 65 2d 31 30 30 22 7d 2c 5b 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 2e 30 38 36 20 37 37 2e 32 39 32 63 2d 34 2e 38 32 31 20 30 2d 39 2e 31 31 35 2d 31 2e 32 30 35 2d 31 32 2e 38 38 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31
                                                                                                                    Data Ascii: ll-slate-100"},[e("path",{d:"M25.086 77.292c-4.821 0-9.115-1.205-12.882-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.91


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    24192.168.2.44977091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC783OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC306INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 25437
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-635d"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                                                    Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                                                    2024-10-28 08:26:29 UTC9359INData Raw: b4 08 b0 9c d8 29 65 bd 61 9f f3 ff 24 4a de bd 8c 7c c4 91 c3 3b 75 da c0 42 e0 dd a2 7f ef bc 38 f8 d0 50 f6 ce 73 e4 49 55 b6 b2 d8 87 e3 6f 21 af bb 66 db da 17 9b 25 9a a2 ec c8 8c f7 89 0b 82 00 8b 38 87 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e
                                                                                                                    Data Ascii: )ea$J|;uB8PsIUo!f%8NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    25192.168.2.44977191.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:29 UTC794OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/_nuxt/entry.816a5a0f.css
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:29 UTC309INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:29 GMT
                                                                                                                    Content-Type: image/svg+xml
                                                                                                                    Content-Length: 5273
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1499"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:29 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:29 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    26192.168.2.449774151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC705OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: plus.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 13969
                                                                                                                    x-imgix-id: e20d7074f42b6dbecd14b52a0d45bd74f215a17b
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Tue, 15 Oct 2024 17:10:46 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 1091743
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000047-CHI, cache-dfw-kdfw8210152-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 29 22 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo)"(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 79 aa 16 59 66 86 22 1f 4d 6a b2 f5 7d bd a2 b8 f0 1c b6 06 29 78 1c 26 7e 18 0a b1 51 6e bc 61 52 d6 6b 99 31 39 ba 4b d4 c8 72 ac 0f ea 41 5a 8d e0 14 e2 44 df 93 c9 9b 43 35 2c 51 26 89 b7 99 0d eb e3 b5 be 63 3e a5 95 2d 2c 98 e3 a8 f5 0c 72 24 d5 88 5b 0d a6 dc e5 86 83 45 15 96 d6 ae f8 11 a6 38 6d ba 59 31 03 10 2b 15 32 ea 67 66 2a 8c 00 f7 79 c8 83 2a 3c 1a 46 8f 1b 24 22 84 c1 25 67 f9 44 02 d7 a5 9a f8 95 45 35 22 d5 1e 21 dc ce 12 20 55 9b 12 19 e4 da a2 14 65 e9 40 5b c5 cb 4b 7b 2e dc 3a 62 e3 3e de 53 50 67 43 c8 f9 15 96 cc 28 8d db fa 27 d5 85 b8 e9 d9 b1 98 ea 65 49 7c 44 e9 67 2f 16 a8 bb ed 3a 2b b6 5e ff 6e cd ab c5 ad e8 6f 0e 65 6a ed 5a e0 48 ac fd 0d 7d 3c ec 0e ef e2 e9 db 18 bc cf 18 d8 fe 60 e4 7f 89 66 f8 40 02 89 63 96 af ab
                                                                                                                    Data Ascii: yYf"Mj})x&~QnaRk19KrAZDC5,Q&c>-,r$[E8mY1+2gf*y*<F$"%gDE5"! Ue@[K{.:b>SPgC('eI|Dg/:+^noejZH}<`f@c
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: a6 d0 85 6f ed 00 b4 87 7e e9 b5 28 3e 9a cd 81 c0 dd ca 32 80 f3 43 76 d5 f6 07 af d9 f9 8b 0d cf 84 d7 a6 7c 42 4c ce de 6b 58 b7 1a 7b e1 0e c9 fa 2e d4 c0 60 72 75 53 46 96 2b ab 5f 92 45 06 73 47 29 fe f7 9c 7d fd ec 94 70 55 2a 22 64 b0 46 05 46 a7 28 67 e3 b2 6a 0a 94 a7 ef b3 2c 35 da cc 69 04 4e 45 07 55 61 d7 76 3b 8e 5c da f6 34 51 47 46 d4 d0 42 56 49 2d 70 77 33 63 e0 ad 82 7a 44 2e ef eb 6e a9 5c 92 e9 fe d5 8c 00 02 fa 73 cd 74 16 97 2e 62 f9 4f db 6c 7f 7a 91 f3 f5 01 c9 71 98 e8 51 4f 66 3f 7c a8 42 e2 f2 76 2c 42 62 1b 1e 58 ed 46 8f 05 d0 06 5d 23 31 f8 ae f3 56 5a 5a 23 16 67 aa 73 e9 4d 91 6d 83 d5 ce 94 10 be 8c 07 9c 86 87 4d 51 df 01 39 17 ce dc 00 66 b0 ab b6 21 63 1e aa 95 26 33 1b 61 b7 e2 0a d2 1f 55 14 14 49 b1 08 d5 5d 8b 14
                                                                                                                    Data Ascii: o~(>2Cv|BLkX{.`ruSF+_EsG)}pU*"dFF(gj,5iNEUav;\4QGFBVI-pw3czD.n\st.bOlzqQOf?|Bv,BbXF]#1VZZ#gsMmMQ9f!c&3aUI]
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 85 ba cf 23 4a 4e 28 9a 4f 44 6d ff 76 fc 34 7d 38 32 3e 77 e7 64 9f 70 36 dc f9 a1 40 70 8a 0c 49 38 86 74 17 ba 15 08 0b b7 ab c2 4f ec 9c fa ca f9 9b b7 30 08 66 07 bf 16 e5 f2 37 00 9e 78 ce 7d 30 32 80 94 17 af 25 b5 96 c8 57 a2 4c 5e 04 03 7c 96 15 24 3d 70 14 ab 1e a6 00 f0 ed 3b 3e f1 e7 7b df be 54 fc 99 36 bd 1a ae 01 10 43 a1 12 42 6a 54 98 75 6d bf 26 a2 99 0b b7 9b f5 1e 8a 0d f5 7e b4 c2 78 2e 18 c6 0b 6a 0a 71 93 da 64 dd 34 9d bd df 4c 2a 40 06 b9 16 53 8f 6a 64 5f 03 01 7d 81 24 af 58 fe 89 04 5e 68 f5 27 01 cc af d4 61 4b 2a e8 06 ff ae 52 36 3a 6d 74 86 a2 e7 22 9b ec 6d 1d c2 c2 6d 52 03 a0 61 7b 48 59 3e 14 31 cc 39 b5 b2 29 ea 01 2d dd a7 69 01 0b 1f 0f f5 b0 b2 16 70 3a 51 54 6c a9 cf 41 ba fc 29 db 87 60 de fe c6 c1 3e e9 24 ae c5
                                                                                                                    Data Ascii: #JN(ODmv4}82>wdp6@pI8tO0f7x}02%WL^|$=p;>{T6CBjTum&~x.jqd4L*@Sjd_}$X^h'aK*R6:mt"mmRa{HY>19)-ip:QTlA)`>$
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 58 3c d4 df e8 d1 aa 4f 07 58 54 5d 8b 9a a2 c4 73 5c 2e 33 6c 20 2d c8 69 5b a5 20 cd 27 bd 65 37 bd 2b 54 a6 70 51 cf 16 c0 73 63 eb d0 bf 2f 30 85 47 e2 78 b2 37 5b f7 00 8e 74 f4 e3 99 37 b7 5c 1e e5 6c d2 db e4 ef d2 19 6e ef df 3e e5 c7 51 26 68 8d 6c 08 03 a2 8f fa ab 5c 5d 8d a9 3f d8 1b b7 ff a8 f7 3b 0e 42 4e 50 e6 8c 40 1f 5f 90 b2 67 ab c8 e1 4a 2e 18 16 bb 15 ef bc 4f 8c 41 69 c6 0f 14 73 98 8a 03 cb 15 98 95 f1 7c f2 59 95 3c bb f6 9d 1c cc e9 72 f4 1e d2 09 7c ee 8e 76 a3 55 30 16 7f e1 ea 13 9b 89 c3 a8 cd 40 d1 94 52 cd d5 99 4d 7c b5 dc c1 de 7a 09 0c 81 b0 ee ad e3 86 a9 f5 5a e9 27 c5 2e 62 9a 42 5d 6f a7 a0 3a ec 83 9e 28 e0 2b b4 5c 91 9a 72 54 a2 ec b2 7a 6d 8f f8 2d 74 be e7 0f 11 74 65 91 2f e9 03 da b8 7e 75 d1 46 54 ff fa a9 49
                                                                                                                    Data Ascii: X<OXT]s\.3l -i[ 'e7+TpQsc/0Gx7[t7\ln>Q&hl\]?;BNP@_gJ.OAis|Y<r|vU0@RM|zZ'.bB]o:(+\rTzm-tte/~uFTI
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: fd 73 ab 22 92 56 af a1 c5 2c 42 f0 e7 b1 ef b0 ec f7 90 9d 9f 5b 4d 48 11 aa df 2a a3 99 d1 9a e9 79 88 cb 66 f7 1f 33 43 be d7 f6 c5 a5 5f 2c ce bc 61 f0 4e ae 09 9b 06 15 28 c5 95 3d ba ff f8 d3 b5 57 3f 1b 73 3f c3 97 c8 98 8d dc f0 0c e3 e1 88 92 f2 f0 3a 20 c9 db 5d d5 3d f3 07 96 b2 ad 85 56 de 80 fc ff b9 75 a2 32 44 05 5f db 74 7b 03 e6 77 ba 59 5e 31 dd 64 93 5e 51 59 91 81 53 e6 ff ce db 2c 04 46 1e e5 25 b5 d5 b4 f5 b1 96 24 d5 3e 07 92 f8 da f8 8c bb 0d 3c c5 80 89 1c 1a 06 5d 52 a2 6b 12 89 07 5c 9f 25 ff aa c9 a6 16 46 4a 2d 73 f8 c8 0d 6f cd 2f bd 31 c3 d6 3d 45 ba e8 27 c4 f1 44 e2 d7 dd a4 3c d7 92 46 17 37 23 f1 e3 05 70 45 76 ab 35 4d c8 f8 39 5d 31 8c b1 93 74 20 f3 de 2a 32 8a 59 68 f2 35 e1 24 74 2d ce e0 77 14 49 d8 30 2e 75 14 85
                                                                                                                    Data Ascii: s"V,B[MH*yf3C_,aN(=W?s?: ]=Vu2D_t{wY^1d^QYS,F%$><]Rk\%FJ-so/1=E'D<F7#pEv5M9]1t *2Yh5$t-wI0.u
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 50 b5 1c 95 86 26 8d 90 09 96 0e db b1 9b 0d 18 59 5b ee a5 c5 e1 dd 6f 99 bf 32 69 4f f3 fe 29 a1 5d a7 63 77 4c d4 92 69 9f bc 94 fb 41 90 12 e8 7d b8 b1 c1 48 f6 72 03 be d9 c6 71 52 97 61 ae b7 1b 22 88 93 7a 6e 02 8c fe 89 65 a4 14 f8 98 25 9b 3e 58 39 b1 a6 8b 3f ad cc 7d 9f 5b 50 7c c6 80 ac 90 fd 4c e9 d8 43 05 95 8b 41 3d d0 a1 51 0a 24 5e b6 78 b5 bd 2a 7c ef ca 07 de 97 8c b1 10 a2 12 c5 e8 11 ed af 24 01 7c b4 7b ff c1 13 60 42 85 17 1d fc 1c bf 7b ff b4 30 a1 98 55 29 59 17 ef 0f a3 65 c4 89 3e b9 2c 04 e7 81 17 8c 15 68 55 7f 20 ab 19 9c 5f d2 c1 4b c0 81 6e f5 1a 61 1f 96 53 1d 92 a1 d3 54 92 87 39 aa 75 53 1a 11 4b ee 2a e7 e3 13 dd 75 fc 26 c9 7f 3e ef 70 a0 e0 9a dd b3 d7 6f d8 1c df 9f fc 4e f1 55 85 00 aa 57 76 53 4b d1 01 71 5e 14 1a
                                                                                                                    Data Ascii: P&Y[o2iO)]cwLiA}HrqRa"zne%>X9?}[P|LCA=Q$^x*|$|{`B{0U)Ye>,hU _KnaST9uSK*u&>poNUWvSKq^
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: ff e6 92 a0 27 f4 61 33 34 e6 10 a2 cc 60 bd e2 97 4e 6d 23 9e 63 70 6d f8 76 b8 36 4d 11 26 ab e3 40 8b bb c0 85 02 01 c5 83 c8 81 00 38 97 72 e7 53 00 ed 2e 40 8f b3 e8 41 df d6 79 40 2b 4d 05 43 7d 00 31 b0 de ae 35 6b c2 40 ee 4c 6c 30 39 78 b0 73 6c dd f5 3e 10 9e 7d db cb b9 5a 74 e3 02 14 f6 d4 97 d2 6c 3e d6 a4 aa 11 a4 af b7 dc 02 c2 f0 d5 6e e8 0f 4a 0f 42 ce 95 32 be 4b bb 19 b9 7f 4d c2 d5 24 bd 70 95 a6 0d 39 b2 55 3c a7 97 a3 bd 2f f7 93 7b 24 7d 55 1d 3e 3e d0 d0 fc 73 32 14 fc 18 4c 87 20 a5 ca 33 96 76 64 e7 7e f5 9b 21 cf 27 eb d4 e2 49 d8 ae 11 dc 04 ef d3 92 a7 9c 1f a0 2c 46 c5 f3 2a 70 55 ba d5 fa b2 17 a3 7c 6d 1f f4 9b bd a9 a5 a0 ac 83 82 26 c3 80 3e fd fc cc c7 6d 20 96 d6 9d 19 71 df 40 0c 48 63 64 2c 03 30 77 14 69 80 b8 c9 b4
                                                                                                                    Data Ascii: 'a34`Nm#cpmv6M&@8rS.@Ay@+MC}15k@Ll09xsl>}Ztl>nJB2KM$p9U</{$}U>>s2L 3vd~!'I,F*pU|m&>m q@Hcd,0wi


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    27192.168.2.449777151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC699OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 15475
                                                                                                                    x-imgix-id: af67924907b1e506cce4d733bd6c1e33ac0aef8f
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Tue, 24 Sep 2024 12:25:29 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 2923261
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000061-CHI, cache-dfw-kdfw8210128-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2f 04 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo/(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 91 90 ac 1a f2 3d 9a fe 3a 92 93 12 af 4d 31 cb 04 7f 10 9f c3 2d 0f 0f 78 f3 9c 69 2a b7 10 c8 47 40 da 73 27 c9 76 f1 6c 95 64 35 03 91 29 78 e7 57 2c 04 b2 1f 9d ff 6a 85 c0 67 72 a1 8e 1f 3c 81 76 50 41 34 ae 9b 76 41 a5 1c b3 7b 28 f1 b0 67 d2 66 31 3b 7e 64 a8 51 a3 4c 98 59 ea b6 ad 0a 2f a3 ce 95 d0 11 67 71 8d 07 22 52 04 c6 59 10 c9 b9 ae ca f3 fa 47 0a 6c c6 57 19 13 0a d6 1e 2c 1d 31 df db ad ad 5f b0 f2 65 1d c1 23 d7 1d 03 14 bc e7 31 98 84 3a d0 6b b3 39 97 24 38 4c a1 eb 94 f0 cd c9 b0 58 7a 1b 99 ea 9b 76 44 b4 1a 16 4c 78 6a cf 42 44 7c e9 93 a8 69 af 1a 59 f9 70 d1 56 3c 34 03 b8 86 9c ef 56 09 27 68 32 9e 5e 81 0e 69 46 fa 77 98 06 ed d6 8f 8c 3f 28 09 b9 85 bb 68 9a 45 6c 61 43 5e 84 7b 1c 09 81 41 5b d1 ce 9f 04 39 15 7e 9b c7 04 2b
                                                                                                                    Data Ascii: =:M1-xi*G@s'vld5)xW,jgr<vPA4vA{(gf1;~dQLY/gq"RYGlW,1_e#1:k9$8LXzvDLxjBD|iYpV<4V'h2^iFw?(hElaC^{A[9~+
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 51 b9 32 ec 8e 5d 91 49 25 5d 99 f7 71 2c 8e 14 dc ca 2a 93 33 71 7c 10 5c 2f 4d 37 58 17 b0 14 31 94 0f 81 df 68 4f b6 fe 24 bb 7b e3 ab d2 d2 75 73 65 4d 89 85 ac 54 8d d3 7f 1a a0 20 c5 e3 07 4e 84 5c f3 a8 b4 1a 2e ed 64 d4 82 1e 91 bf 18 ea 86 ef 24 db 17 d8 d4 90 42 60 98 2f a4 e0 64 69 7e d5 39 0b 00 33 1d 28 52 59 8e bc be 4d 9d 7f 4f ae ff 39 8a 24 17 29 60 ed 73 eb 65 b0 b2 db b0 62 2c 6f 81 4b 5d d8 c1 6f 51 22 70 df 1e 1f bc 0d 7c 7b 2f af e8 54 73 f1 d3 68 05 75 a7 10 d0 02 b9 a1 52 9f ae 79 19 6a 99 e5 4f 17 da a4 67 58 6f a4 b0 ed 0b 36 4e b3 09 12 a5 0b f3 38 ca ee db 14 04 aa cf aa ad 79 f4 23 ef 35 85 24 d1 c7 2b 21 1d e5 62 2d 4f 5f 10 81 45 5b a8 c3 c6 b7 6d 16 d5 b2 70 1d fa a2 f0 2a 30 fe fd c9 85 37 70 a6 14 7c 74 43 b2 e2 20 c9 76
                                                                                                                    Data Ascii: Q2]I%]q,*3q|\/M7X1hO${useMT N\.d$B`/di~93(RYMO9$)`seb,oK]oQ"p|{/TshuRyjOgXo6N8y#5$+!b-O_E[mp*07p|tC v
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: d5 1a 28 6e da df 2f df 3d 07 5c 66 bf 59 77 83 72 2f a0 06 32 73 50 95 bb fb 00 3e b9 f1 ad 2b de e8 55 8f c4 e1 7a b3 a5 78 6a e5 78 f7 8c 1f cd b2 f2 80 5c 11 cc 1e 2d c2 a5 78 81 97 81 fa e1 96 1f 12 f7 12 9f 68 14 db 8b 9c 5c 45 63 0d 1c d7 7f 2d 38 b8 53 02 30 37 53 59 53 a7 26 51 7c d4 e2 da be 29 2d 00 b1 14 e4 ea ad 74 08 cb ad 58 5b 6d 6c eb 70 d6 fc 21 c8 80 bd a5 4e 26 83 97 1d 78 19 53 6a 60 17 0b 34 d4 38 f4 60 5a a2 e7 1a a7 f9 3e 0f 11 13 96 dd c9 15 03 e4 fc 70 d9 77 94 75 b6 4f 7e ee 92 fb 5e 4a 7a 69 26 bb a5 2f 0e 18 d0 2b 3c ba 81 f8 ed 39 cb be 24 10 d0 93 d2 98 b1 05 44 b5 fd 26 53 12 b6 c5 c2 fc f7 57 b4 7b 9d 38 b7 36 8d 30 55 e7 72 4a 34 e1 0a 39 5c 0f 3d b2 f8 39 aa c6 ef 20 cd fc a8 6c 63 a6 e7 b4 98 2a ed fd 73 ea fd d1 08 b2
                                                                                                                    Data Ascii: (n/=\fYwr/2sP>+Uzxjx\-xh\Ec-8S07SYS&Q|)-tX[mlp!N&xSj`48`Z>pwuO~^Jzi&/+<9$D&SW{860UrJ49\=9 lc*s
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 89 ac df 80 0a 92 05 f8 59 6e 8c 75 18 1f 08 35 e1 24 ed f7 52 ef e0 13 84 6d e0 17 f1 fe 24 48 88 3d df dd 61 f4 b9 af fa 06 3f 0a 05 4e 74 36 16 00 01 73 e8 92 15 ea 9e 1e 09 ae 63 4e 8a 9b 73 35 36 ac 8a aa de ac 52 d1 fe 0f d1 c5 c4 90 bc ad 34 3c 02 18 3e de a0 39 3f 60 a0 99 7e ef e0 75 87 84 f2 73 d1 8f 88 90 ae fb 05 57 5f c8 08 53 68 bd 9a 3a 1e e5 64 9e d7 2d 82 bf b8 5a cf 27 6e 2e 7c 09 71 eb e3 b1 bf 97 a6 98 bb ad c4 dd 80 4e 42 a9 e6 04 51 43 b1 b9 05 79 75 84 d7 6f f7 7d 2c a2 90 7b 6c 7f bb d7 82 a9 1d 9b a7 df 56 3c d2 00 ab 0b fe e3 39 25 0d 93 ed 6a 77 34 df 42 c3 26 89 72 3c 70 08 3a 78 93 61 31 30 cb 9c 9d 37 16 a1 26 cd dd 4b 00 af 19 e9 c0 96 4e 85 b2 15 12 54 6b 0e d4 f1 3b b7 a7 e9 de 83 af e8 f5 32 54 d9 48 05 ca be 09 af 24 22
                                                                                                                    Data Ascii: Ynu5$Rm$H=a?Nt6scNs56R4<>9?`~usW_Sh:d-Z'n.|qNBQCyuo},{lV<9%jw4B&r<p:xa107&KNTk;2TH$"
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 59 4e a0 88 fc 33 cd ec 09 c0 2d 6c b0 39 71 bc 0d 6b 67 23 5c 64 af 2a e1 5e 8c d3 36 cd d8 66 fb cf 17 2e b7 65 fd 7a 6e 7e b6 60 dd 0e b6 d0 c8 45 9d 97 30 ae 64 1e 3e 39 0f 5d 7d d5 b4 a2 8a c8 7f 32 eb e1 1e 32 0a ff 1a 33 20 87 ce 98 c8 ae 96 8e f2 e2 0d af 87 c8 67 9f 15 5d 27 04 4b 03 e8 d8 71 14 4c 4f be 06 b2 88 bc 63 6b 62 0b 01 c6 7f 89 ef 39 f4 8e 0e 16 6a a1 7a 94 26 19 ed e3 40 99 8e 1c 0e 0c da be ce 5b e5 9a 87 70 d9 67 f6 72 50 85 b0 7f d8 67 8e 19 6c 9f b7 71 79 6d ce a4 65 b4 eb 6f 9e e8 b9 34 8d 29 44 62 3f 99 21 0e cd 09 75 6b 2a c6 85 e8 79 9a 4b dc 61 c3 83 01 80 22 61 03 a6 2b 90 79 35 6b cb 32 e9 95 19 b8 bb 9a 54 30 0d 78 26 85 da 20 c6 62 3e 9f 30 87 ac 09 fd 1a 22 66 ba 6f a9 af 4c 10 94 f8 63 55 d0 82 6f 9f 62 6a aa 83 70 c6
                                                                                                                    Data Ascii: YN3-l9qkg#\d*^6f.ezn~`E0d>9]}223 g]'KqLOckb9jz&@[pgrPglqymeo4)Db?!uk*yKa"a+y5k2T0x& b>0"foLcUobjp
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: a5 82 ce 10 c6 b8 76 24 11 2b 18 94 d8 a1 5d 18 14 7c 80 23 73 f1 61 99 2b 0a 5e e7 c2 2d cb 58 35 88 4e 41 3d bd ba 3c c6 35 f7 3a 69 79 a0 c5 0d 3d a5 e8 c9 50 77 ad 86 62 f9 01 78 de 29 28 f2 15 50 37 bf da d7 42 5a d8 fc 9d 94 40 78 c6 db 4b 24 91 85 14 b6 82 16 5a 77 d5 52 52 ea 92 54 ec 38 87 d9 69 30 e2 43 fd dc 3a 01 12 86 3f e0 29 ce ad 2f 23 40 6c ba a4 9e 7e 6c b3 c6 88 fe 13 06 58 10 f7 66 62 39 85 71 ad 9a a2 e5 fe 5c 1a a0 04 01 d1 5c 8a 3f b5 cb ba be 94 66 64 44 78 09 13 7f fa aa c5 ed c5 61 8a 35 8c 55 88 9a 6f 71 e3 12 3a a0 41 c6 33 1a 03 79 fd d4 99 7b 39 73 b0 ba 8a d0 34 5c d8 74 21 56 37 cc 6e 73 3e e4 24 40 c4 30 cd 09 e7 b2 99 0e 26 cc 8a 0d 43 72 a7 39 2e c2 91 4d de 41 1b ac 66 5f 90 34 35 59 d8 29 03 96 81 c3 d3 b0 e9 c2 da 83
                                                                                                                    Data Ascii: v$+]|#sa+^-X5NA=<5:iy=Pwbx)(P7BZ@xK$ZwRRT8i0C:?)/#@l~lXfb9q\\?fdDxa5Uoq:A3y{9s4\t!V7ns>$@0&Cr9.MAf_45Y)
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 43 fe 8c e3 eb 7a 41 4a 3b eb 5f 4e 38 8c cf 38 2a f8 00 8a 6b 04 51 86 1d eb b0 b5 62 96 3a af dc 3d bc 54 a0 8b 2e 2e bf b7 14 ba 52 ba 59 50 5a 7c 5c fc 6e 39 0c b2 c8 db 2c 1b 2d b3 72 5c dd 92 42 28 ff f6 11 ac ff 6b a2 88 c2 ee 99 b9 ca 67 78 fc 94 e6 c1 6d 5f c8 01 7d 5c f1 df ff 45 9a ff 2e 71 af 01 a2 a3 fe 41 5a 94 f1 b3 21 9e b3 91 ca 90 c3 e1 73 4f d5 1b 0b aa 5e 3c 4d 33 6b 94 1a fc f7 d5 c8 41 00 70 84 0b 6c e3 67 f2 e0 e5 63 73 d5 95 ce aa ab fe 4b 17 64 65 1b c4 3d 22 99 9d 56 bf 81 9d 98 d3 31 c4 3d c5 7a 2d c1 b9 4d 5d 11 91 a1 b9 b2 5c 99 95 e8 bb b7 0f 8c bf 80 bd 1d 6c 65 97 79 93 82 aa 89 fa 28 e8 95 22 b3 42 a1 81 31 3e 71 cf 38 81 ef 3a 3a 8e c6 eb c2 12 1f f8 fe 50 31 92 d7 76 d6 54 1a 22 b2 db fa c2 4d 4d 82 3d 0d 62 d7 8d 38 fa
                                                                                                                    Data Ascii: CzAJ;_N88*kQb:=T..RYPZ|\n9,-r\B(kgxm_}\E.qAZ!sO^<M3kAplgcsKde="V1=z-M]\ley("B1>q8::P1vT"MM=b8


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    28192.168.2.449776151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC699OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC560INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 19973
                                                                                                                    x-imgix-id: 668e14b28cdf409f3e4cbff70dc37d3461bd5112
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Thu, 17 Oct 2024 09:40:31 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 945959
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-klot8100079-CHI, cache-dfw-kdal2120088-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 40 96 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo@(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 56 93 3f 52 99 c1 ec 7d dc e9 85 3c b4 01 65 1e f2 97 42 40 f1 00 98 c8 cc 6c 40 cb a7 d3 49 76 e2 f4 fa 24 e5 d4 80 89 4d 4a 17 fa 93 89 60 d8 88 3a 63 ec fd 48 42 08 b1 a0 e4 b2 77 e2 77 16 db dc ac c9 2c d3 4a 42 63 25 bb 84 96 0c 6a 0e 52 ef 21 41 ec 37 5c 9f d3 53 9f 47 3c 74 05 31 c7 94 b6 d7 39 d5 2c 60 1e 66 62 cd 6d 39 d3 44 db 32 67 53 7b 12 ed 64 60 93 68 39 aa 64 15 ff 8a 66 b8 73 28 ee 1e cc a4 30 1d a6 b3 dd bc bb 81 6e 3f 26 9b fa 43 75 8d 8a 07 3d fc e6 7c 43 fb 58 ec d5 22 f0 6c a8 3c f2 71 b0 dd 6f 04 62 72 b3 6f a8 56 4a e9 4e a0 9c c9 21 a9 62 51 1b 96 2d 55 54 ed 87 1e 3c 32 31 28 7b d0 43 79 20 dc 43 d3 5b 85 ac 6e e3 fe 8e 85 d6 39 42 41 f4 b4 06 ee 22 ef 71 61 8e ff 3a 20 a6 0a 39 dc d4 56 7e 04 2d 6a 3f 40 73 a7 7c df 3c d8 91 74
                                                                                                                    Data Ascii: V?R}<eB@l@Iv$MJ`:cHBww,JBc%jR!A7\SG<t19,`fbm9D2gS{d`h9dfs(0n?&Cu=|CX"l<qobroVJN!bQ-UT<21({Cy C[n9BA"qa: 9V~-j?@s|<t
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 82 b2 b6 f0 ab 83 a6 18 f6 e1 43 55 c2 55 33 ad 4b 56 0f c5 64 43 2c 25 d5 61 57 e0 13 e1 29 16 99 ff 51 28 12 9f 2d c9 ef 3b bd c8 bf a5 59 b9 49 f0 6a 18 a7 9e d7 19 ca 1a 3d 59 97 ad 5e 92 1a da e3 eb 80 b6 ed 0a e9 82 c5 d3 81 d3 24 e2 8b d4 78 d2 a0 c0 9f df 04 a7 f3 ee ec 81 ef 05 33 20 41 1a 81 ae e9 ea 21 fb 48 52 52 5d bf 3e d9 77 b9 d3 48 de 84 3f f0 7d e2 8d c1 78 ff 96 59 30 a0 48 e2 2f 9d 68 63 ee ce cd fb 38 24 aa ef cd be 14 4f 32 c6 84 e9 ca b0 81 24 fa 24 29 96 f2 2f 2b 30 4e 93 06 fd b1 4a 5e f4 24 0e e0 7c 45 98 7d b4 bb 18 c1 09 3a 4e a3 ce 3f 09 03 ac 36 e6 8c 9f a6 54 8c b0 87 95 7a 38 5d af 56 f2 24 29 56 07 4a 08 71 6d d3 ed 43 1a be 05 7c a9 c7 1a a7 b9 e5 6c a3 e2 9d 56 4f 62 b2 6d 4b 12 5f 49 5d 99 39 9f 3a 5b 4b 24 0f d7 3b 8c
                                                                                                                    Data Ascii: CUU3KVdC,%aW)Q(-;YIj=Y^$x3 A!HRR]>wH?}xY0H/hc8$O2$$)/+0NJ^$|E}:N?6Tz8]V$)VJqmC|lVObmK_I]9:[K$;
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: f5 af cc 9b a5 6c 66 42 4a 5d fc a2 bc bb d4 00 fa a4 50 ef 94 1d 01 a8 16 f2 a7 a4 39 8e 6f ca e8 26 ce 4a c5 02 39 56 25 b8 d5 9b 9d a3 06 89 6f 74 0b 2f 03 ae 15 5b 0a ec 21 1b f3 8b d3 79 92 94 3b 62 91 8e 13 92 bc 2b 44 61 3a 82 10 dd d4 8d 56 37 f7 16 7c 23 e8 2d 77 27 11 40 f9 6f 5a c0 0f 81 6e 08 ed 9c b2 8e e3 f6 3b a4 16 03 37 b2 9f c6 87 29 27 42 1b df 63 75 3b 5f 2c d4 fe aa ce 10 db 50 a3 a0 f8 55 82 d1 b1 90 b5 1f 8d 96 4a 8a 7e 3f c1 d1 de 36 38 12 ea 4f 9f 92 a8 50 d1 f1 b0 ea 78 8f 08 e2 09 4b f6 b4 03 21 7a 10 c0 68 63 dd c2 00 bf 06 28 e7 55 ed 5c 70 f0 dc ef b8 a5 d4 65 dd 2f b8 f7 58 7e d1 58 35 9c bd 68 7e 00 b8 1f 5a f3 fb 3b 4d 1d 88 d4 7a 2b 0e d9 25 39 14 61 8f 3f 97 25 12 97 ce 48 57 fe ec 3a e7 17 b4 61 4a 42 07 2f 84 78 f1 1f
                                                                                                                    Data Ascii: lfBJ]P9o&J9V%ot/[!y;b+Da:V7|#-w'@oZn;7)'Bcu;_,PUJ~?68OPxK!zhc(U\pe/X~X5h~Z;Mz+%9a?%HW:aJB/x
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: e9 1c de 9b 44 4f 74 ba c2 8d e0 81 5c a0 37 a9 72 d8 1b 6e 73 bb c4 bf 07 89 ed dc 8d ed 56 66 8e 61 bd c8 61 fa e3 38 95 2d e7 ff b0 70 da 46 b8 de 2e 9b 2f 6f e5 5c 1d 50 16 a3 bd 49 6c 92 d9 1d 9a 17 7d 3d 88 e8 93 fb 8c ab cb a4 1b 8f 5f 9b 9b 48 be 1d ea 10 27 68 b7 ad b2 32 b6 87 46 b8 7f 96 ed fb 19 f6 76 cf df ee e1 72 57 71 f6 a6 78 57 95 33 7f a1 bc 02 ba eb 82 79 ed 28 66 46 72 0f 57 5f 69 6d 0c 63 58 0a 40 f8 d6 82 17 e4 f5 8c 76 34 14 69 84 94 b3 2e 09 eb 4d 4b 09 af 2e f1 d2 ff ba 3c 7b 62 c9 87 f9 57 7c 09 c3 1c 93 44 41 6c af de 5f 4f e0 25 34 bd c1 1f 6c 0d 1f 1c d2 28 f3 ed b1 36 d8 d5 11 e4 f1 6d a7 cc 7c ca df a6 5a ec 83 96 dd 42 5c e8 f0 5d a2 81 57 9f 36 e2 41 26 b4 54 46 f1 de 7e 7c 89 46 5e 15 13 53 e4 75 91 88 14 7f 77 1c 8e 6b
                                                                                                                    Data Ascii: DOt\7rnsVfaa8-pF./o\PIl}=_H'h2FvrWqxW3y(fFrW_imcX@v4i.MK.<{bW|DAl_O%4l(6m|ZB\]W6A&TF~|F^Suwk
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: ab cb 48 96 25 4c d4 b9 55 19 47 65 8b 5f 03 61 27 f4 5a f1 b4 73 c0 f0 c8 39 a3 0b 1f 6c 4a c7 b2 f3 a8 cf df a9 0c c9 b7 a5 e3 5a 60 dd 40 27 0c ff 68 9a bd 2f 3c c0 63 c8 13 2f 1c 3a 13 32 cf 33 45 79 0f d7 82 d0 0f 06 52 1c 5b cc 40 6c 81 af 9b 7e cb ec 61 96 78 d9 44 78 3d bb 87 b1 5d 52 76 07 eb 81 e1 b6 5a 82 76 3b 2c ca 7c c0 40 1f 2c 55 95 4d 3a ed 20 d7 00 96 aa fe df 83 2f 80 d3 35 c6 9e 82 da fd 9a 8c 66 21 c5 bd 3f 1b 1c ac 10 ac a1 cb c6 1f f3 89 1d ac c9 a2 18 04 ef 3c 48 b4 3a e9 32 69 a6 dc cb 2e 60 08 64 3d b6 a3 15 b8 bf 50 f7 4e 75 d7 7f 74 19 de 65 57 5c 52 17 93 1a 1a 38 91 f9 e3 68 7b 92 e6 22 38 8f d3 2e 18 2d 0c 20 35 66 92 1c 15 5c b5 df 90 7b 2d 64 d1 ef 84 e5 69 1e 4c da c8 28 6d 98 e2 d9 62 d2 da 6f a0 89 64 e0 d6 9e 86 c7 c6
                                                                                                                    Data Ascii: H%LUGe_a'Zs9lJZ`@'h/<c/:23EyR[@l~axDx=]RvZv;,|@,UM: /5f!?<H:2i.`d=PNuteW\R8h{"8.- 5f\{-diL(mbod
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: d7 ab b2 b5 d5 19 0f 43 6b 0d 2f d0 0b fe 2d de 13 3d ed 01 26 e5 1f 09 48 27 e6 3e cf b3 9c 85 ec 60 74 6f 79 b6 02 2c b5 2c 8f e9 c6 8f 35 f9 d4 d8 05 b5 ee 10 f7 93 db a8 58 2b 61 d6 1f 30 6d ba 62 85 7c 5f c4 54 b7 77 2a f8 8e c2 28 65 47 a5 4d 20 ed ea 39 17 90 d9 87 0f c3 95 5d dd 91 37 62 bd 12 5f 59 03 c2 66 f6 13 ce ec 81 5c 54 66 ab c9 ef e2 58 f2 cd 95 ad 59 39 a6 00 52 6f 23 48 3d b4 0a af d3 1e 68 cf e1 8c a3 85 83 57 43 1f 8e 59 d4 2c fb 73 44 70 60 19 ed e7 ce e3 07 57 f0 41 a5 fb cf 8f 20 bd c1 0f 7b b9 f3 24 c2 59 ee a2 8c be 9f a2 3f e6 98 47 ba 74 fd 22 f3 c1 64 ed cb b4 13 29 70 10 82 dc 75 69 52 be cf cd d3 46 a4 a6 09 22 bf 68 35 6c b3 e1 bf 52 0e d9 62 ef fb 8a b8 d1 c6 f4 0e 7d 83 e5 4f 14 f3 7e 7b c6 6f 46 76 cb 50 8d e0 de c7 69
                                                                                                                    Data Ascii: Ck/-=&H'>`toy,,5X+a0mb|_Tw*(eGM 9]7b_Yf\TfXY9Ro#H=hWCY,sDp`WA {$Y?Gt"d)puiRF"h5lRb}O~{oFvPi
                                                                                                                    2024-10-28 08:26:30 UTC1160INData Raw: 1d 4f ac 1e 55 f7 3f c8 05 52 ab 46 7c 6d 20 6f c3 36 72 ae 8f 87 03 a2 b4 4a a1 d1 a5 90 7f 12 85 91 a3 8f b5 c7 fd 1d 6d 22 9c ca e8 83 9b 98 4b 4c 41 2f 96 c0 b1 eb ea 87 9a 5b f9 37 63 06 f7 e2 6a ac d9 ea 3d e7 6f 18 eb 51 25 45 c5 a6 3a 5a d7 04 73 7e 42 06 47 0f a3 c6 16 32 7d 85 10 2b bf f7 6a ef 8b 6c d8 fc 7a d9 17 61 18 09 5b 43 32 3e fa 03 d0 6b 3f a5 6f b9 63 25 f0 ec 72 ba f6 b8 c3 0b b9 95 aa 10 75 cf e5 66 71 85 ca df 5b e5 91 11 84 ef 45 f6 ae 2d 2d 64 2d 45 16 3f 39 44 e2 84 de 1b 7d 29 fe 9e 75 c5 a6 bd a6 82 07 89 89 e3 1e aa b4 15 3c 77 6b 8d 6b b4 09 65 29 80 52 60 c7 77 b3 3c c7 70 0f e5 77 de 43 74 3a 7d 5f 17 37 a4 ad 3d 55 78 3a 1f 87 1e a7 a2 44 f9 40 ca ea a2 9f f3 0c ab c8 e4 24 2a 2e 31 81 48 67 2d 8d 7c c9 c6 4a 58 49 cd 52
                                                                                                                    Data Ascii: OU?RF|m o6rJm"KLA/[7cj=oQ%E:Zs~BG2}+jlza[C2>k?oc%rufq[E--d-E?9D})u<wkke)R`w<pwCt:}_7=Ux:D@$*.1Hg-|JXIR


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    29192.168.2.449775151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC699OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC560INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 8273
                                                                                                                    x-imgix-id: c56190c89cd855c29a939f4aaa98909dadd59bee
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Tue, 17 Sep 2024 22:15:44 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 3492645
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-klot8100100-CHI, cache-dfw-kdfw8210159-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 12 e2 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: c5 c4 ad c7 a3 e5 23 1c e6 cc 6e c1 c2 06 73 4e 30 dd cc 5a 48 00 b2 6e c5 d5 e8 2a 4a 9d e1 f9 0b a1 4c cc 75 94 c4 a0 1f a3 d6 ca ad 3d 43 98 58 bb 5b a5 ec 4f d5 82 eb 86 cb 71 8c 24 32 00 11 40 ca d6 76 c1 6b b1 1a 73 e6 8d a3 b3 02 7d 18 a7 90 ed 83 f8 ef 19 68 b1 e9 53 a8 89 f9 c2 b0 48 2c a6 ee 38 aa 66 49 02 9d aa 4e 76 12 0e 16 81 ba 56 82 55 d1 61 4c 34 bb 58 f7 09 62 2f f1 d0 48 53 c3 57 18 a9 57 1a 55 10 3e 38 fd e0 9c ac d3 88 26 8e fd 7a 96 37 8a 67 9d 2a ec ce 01 9a d6 2d 99 48 29 70 e2 f0 eb 82 f0 de d6 8a c0 53 82 9e 98 bd d8 d3 34 40 33 79 f2 55 43 67 a2 0f da 44 aa ce 96 38 72 22 e2 82 be 68 f8 94 e3 bc 27 4a 49 70 5a 89 14 7d a9 69 76 15 8c 30 ee 0f b9 2b 69 fe 21 cb 31 4d 1c e2 38 11 77 94 26 5f 4f b6 15 d7 fc 7a c4 4f 82 df 27 d6 ed
                                                                                                                    Data Ascii: #nsN0ZHn*JLu=CX[Oq$2@vks}hSH,8fINvVUaL4Xb/HSWWU>8&z7g*-H)pS4@3yUCgD8r"h'JIpZ}iv0+i!1M8w&_OzO'
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 3c c9 0c fc 3d 11 46 16 47 dd e1 f6 d0 cf bb 35 21 97 94 22 28 fb e5 2a 27 d5 ed cb d2 f3 96 35 d8 e4 3a 2f c0 fe 0a b6 3e 56 a6 ae 0c 12 de 05 6a dd f3 f9 85 55 a7 20 31 0f 16 36 b6 43 a3 b0 aa 11 ee ee 4b 82 cc a1 8c 2d 90 86 84 f8 7d 0d 6f 42 ec 70 a5 0e b5 83 ba 41 1c 5b 79 70 28 a1 47 df b4 b1 9e 20 80 4a 24 18 b5 e3 31 c7 4c a8 c1 4d 2d 2f 20 c2 1a e8 ea e2 08 ea e0 27 48 b2 2a 66 19 be 5b be 68 78 2d 26 09 84 fa c0 b0 ca 76 b1 34 99 e7 3a f5 a3 e5 9f 70 fe bf 01 41 a9 4c 87 df 90 06 41 0e ef 14 3a 4a 87 a7 c1 8f 82 4a 23 4b 93 a6 96 a2 1a 3d 9e 8d e4 cf 80 1e 41 2f f9 a0 ce 62 46 77 84 c8 c6 ef 11 72 22 e8 b4 dd 99 04 76 55 d7 20 73 28 e8 be a2 a9 c7 2e b7 34 43 7e ca 59 b5 5d 09 af 9f 67 9f 5f e8 d5 4e ef 1e 24 fc a0 66 dc b4 8e d9 93 1c 54 89 34
                                                                                                                    Data Ascii: <=FG5!"(*'5:/>VjU 16CK-}oBpA[yp(G J$1LM-/ 'H*f[hx-&v4:pALA:JJ#K=A/bFwr"vU s(.4C~Y]g_N$fT4
                                                                                                                    2024-10-28 08:26:30 UTC1378INData Raw: ba ad 49 a0 9a 5f 77 06 9f fe 2f de 08 42 0f a4 e9 14 0f 42 76 e5 da 8c e9 d5 02 0c c6 fc 53 0d 91 4b 3e 7e da 5a 63 37 a6 aa ab 70 32 b4 b7 bd bc 23 ac 3b ee 86 d2 a9 0e 20 54 5e a5 be 4d fe eb 4a f4 c0 bf 10 17 45 68 8d 09 d6 cc cb 9d ee ad 19 e1 a1 54 5d 28 cf 24 70 47 87 6c d8 34 27 54 c7 3b da 35 cf 57 bb e4 91 ec 5b 89 bd f7 7e 6a 2c 37 b9 72 70 22 02 c0 7f 70 a7 43 6a f6 f3 19 1d 52 18 aa a6 b2 f4 31 d2 28 6a 1e 44 8c 3e 1c 38 b3 6e 62 44 36 62 67 1e ab 15 76 ba 35 87 69 c9 d1 a5 11 d8 a2 4a 6d 61 87 3f 5f 50 20 9c 86 1f 67 4e 1c 07 a1 fe 1b 56 26 ea 06 78 76 35 87 3e 34 a9 4a a0 16 b9 c5 83 3d 71 36 f7 8a ba 67 32 8f 20 15 f5 c8 ab d5 d6 fe f1 29 b7 81 8f 7c 16 dd 6e 42 7d f5 be b9 84 17 9e 5d c8 f6 ce d0 35 ab ae ff 2a 61 ba 31 75 37 f8 c4 66 df
                                                                                                                    Data Ascii: I_w/BBvSK>~Zc7p2#; T^MJEhT]($pGl4'T;5W[~j,7rp"pCjR1(jD>8nbD6bgv5iJma?_P gNV&xv5>4J=q6g2 )|nB}]5*a1u7f


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    30192.168.2.449778151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC699OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 16746
                                                                                                                    x-imgix-id: 434045585b210151109528c15bd83c2a80a32f78
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Wed, 02 Oct 2024 09:36:52 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 2242178
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000118-CHI, cache-dfw-ktki8620072-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 33 fb 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo3(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: e8 c8 76 53 95 2b e6 be 4b 65 70 80 f6 8a 00 41 be ed ac 18 49 89 74 54 11 45 78 6a a5 8e 4a 59 c1 7b ca ae eb 09 f0 59 d3 2d 60 4f 56 fb 24 70 8a 33 7c 0e 08 2c 61 b2 f3 07 d7 63 51 46 8f a8 6d a4 02 32 df 06 0e ab 0b c0 13 25 ca ae 6f e9 02 2c 68 9b d9 94 ad 88 f5 a1 f2 95 bd e6 7d 87 4b 0d 5c 1c 41 19 c7 7f bd 33 e5 f7 b0 1d 36 7d 64 07 f2 96 65 41 39 9e e8 a3 5f da ad 8c 9f 60 bc 78 59 e7 75 f4 5f ec da 10 6e 62 2c 66 83 a6 8b b1 eb 47 4d 60 ff 7d af d2 b8 20 2a d5 b0 d9 0d 9a 01 02 95 fb 4a a3 ff d7 b8 4f c6 95 c6 be ab ab 04 c7 ab 21 b3 95 12 18 ef d8 8c d6 3a 17 e6 15 8b 65 9c a5 32 1b 0c 26 b5 11 09 fa 47 fb ef e1 e2 e8 3d 1f 22 80 1b b1 d1 96 13 6d 1a 9f 28 66 37 86 70 f4 f3 88 a6 64 77 c4 21 c8 8d 11 e0 1d 06 63 9e 7b 2a e8 f4 0e 8d af b0 58 cb
                                                                                                                    Data Ascii: vS+KepAItTExjJY{Y-`OV$p3|,acQFm2%o,h}K\A36}deA9_`xYu_nb,fGM`} *JO!:e2&G="m(f7pdw!c{*X
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 6e 61 01 83 e5 a8 57 a6 29 5d 78 fa 61 1b e4 78 c3 9a e0 a1 a0 72 ef f5 3b d6 f6 49 87 70 23 28 42 5e 8b 78 36 dc 74 fc cc 48 af 1f 51 90 1b 0c af 41 d8 91 a8 cf da 47 5b 28 56 78 da 5b 1a b2 b7 29 50 7a e5 5b 1f 49 a2 d7 98 a5 1b 89 c3 04 4b 97 fa 9e e4 f6 24 80 f8 e9 87 9b d7 6c 1f 09 ba 9d e4 1c 86 a8 d6 06 f9 76 b5 56 6d 64 0d b3 f6 7f d5 f0 7d c5 1b 95 ee 61 b8 82 ec 94 19 1a fa a8 35 75 8f be eb e4 0a ff cb e5 34 27 25 4a 94 5a 0a 2e 85 b5 57 24 fd 5d 0a 9a 6b f2 cb c3 19 1a a3 54 58 93 bf 29 e1 7f 53 50 2b 29 44 59 8b fb 7e 7f bc a0 ac 48 fc 21 09 8e ab 8e e3 82 f0 bf fd cd 44 6b 45 b2 51 f2 00 d1 86 54 4b 74 84 72 df 73 a0 5a 5e f5 1c 6a ba 21 2e 1f 24 75 1e f1 50 83 4c c4 48 14 90 12 43 0b 71 d4 af c9 87 d9 6f d3 5e fd be 3d 76 33 c1 44 8f 3d 04
                                                                                                                    Data Ascii: naW)]xaxr;Ip#(B^x6tHQAG[(Vx[)Pz[IK$lvVmd}a5u4'%JZ.W$]kTX)SP+)DY~H!DkEQTKtrsZ^j!.$uPLHCqo^=v3D=
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 9d 3c a6 b1 86 ea 52 e5 b2 c4 5c 49 37 ae fe e2 e9 02 45 3a ac 7a d2 b5 8f 1d 36 74 60 d1 ec df da 43 cb ed e6 a2 92 47 f0 2b d0 39 0d 76 51 69 27 d7 a6 8a 7f c8 8e 5c cd 4d f3 e2 03 8d aa f9 37 b6 e7 70 f6 b9 e3 57 99 5f aa 1f 9e 90 a1 e7 bc 55 d9 03 81 c9 ca 00 28 84 3d 73 8d 90 a8 d1 49 0e ac 91 11 34 b8 77 cb b4 0e 25 4c cc 0b 69 2d 13 70 8f 03 7d 6c 95 1f c1 f5 25 57 56 af 4f 89 00 ca 6e ef 50 d6 cf 55 e1 b8 1a c1 5c d0 bc ff ad 90 f7 d0 f6 e4 ac c5 d4 03 c2 e2 a1 c9 0e 2d 0a f2 41 b3 f1 40 04 95 e9 9b 5f 6a 2d 6f c2 19 51 30 86 71 60 36 20 50 7a 0d 45 76 fc a9 ae 1e bb 68 b9 12 91 83 95 32 3a fe 95 fa bd c7 b2 77 ef 66 35 d8 30 a2 92 17 c0 62 35 9a 08 55 73 bd 94 35 44 31 c3 46 86 01 30 c6 02 6c cb 90 b3 65 11 93 ba b4 f2 8c fc ed 03 1c ae 65 5a da
                                                                                                                    Data Ascii: <R\I7E:z6t`CG+9vQi'\M7pW_U(=sI4w%Li-p}l%WVOnPU\-A@_j-oQ0q`6 PzEvh2:wf50b5Us5D1F0leeZ
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: f7 a1 b4 4a 5d fe 14 c5 fe d2 c0 92 ad ab cb c6 f2 ef d3 bd af 65 e1 ff f8 1b 11 98 2b 71 3d 01 3f e5 91 9a 3b 97 e9 27 95 86 72 86 b1 de 3e b8 8e 1e 25 2e 57 36 05 c9 c9 ab fe ba d8 27 18 79 bc 09 51 ad a4 f0 8b ea a6 55 63 b6 64 3e bd 84 7e 7f 80 a6 7f 6c 06 db 7d e4 3f 0d f6 08 9c 80 85 3c 98 9f 0f 9d 87 02 f9 5b de 14 ac 51 c8 bf 0e c2 81 d8 1a 91 d4 32 99 e0 f1 e2 48 c7 3e 29 13 3d ac f8 58 03 9b 2e 58 1c 75 99 67 3a fd f9 c4 87 49 13 e7 8f 7d c6 53 c9 44 5b 12 a3 d1 9d 30 aa a6 c0 8a 25 b2 8d b0 70 22 c9 29 00 24 09 93 61 18 91 cc fe 46 6f 1c ca 6d fc b3 67 38 d4 27 45 f2 60 5c 2f b2 35 00 be c2 1f f3 32 4d c9 67 d3 9d 17 93 19 3a 38 b2 b6 e8 a5 85 9e 35 92 f5 32 a4 52 87 8a 76 29 d2 47 7c ff 67 55 72 09 3f 4a 2b 9b 7f e8 82 34 2d af 31 c6 ff ff 53
                                                                                                                    Data Ascii: J]e+q=?;'r>%.W6'yQUcd>~l}?<[Q2H>)=X.Xug:I}SD[0%p")$aFomg8'E`\/52Mg:852Rv)G|gUr?J+4-1S
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 58 b4 6e 79 30 d7 28 6e a6 06 0f 96 ff 0c d5 ee cc 0b de 63 93 5c 09 65 af 1f ec 07 30 be cd 79 63 c2 ec 27 2a 9e 00 f4 2a cd eb 96 94 52 26 15 25 2e 68 86 96 cd d9 37 0b b5 a9 2e 7f f1 72 a3 e2 7c 32 63 42 5a d7 44 31 46 5b 4a 9f b2 63 64 75 c6 34 a1 84 8c 9a ed 4a c9 bb 71 d5 5f b5 b1 e8 da b9 01 b0 c3 79 55 33 07 ff ad d3 52 f4 77 3a 26 16 2f 9b 77 5f c4 f1 f7 cd 1b d9 82 5b e0 38 fc 9d 77 ed 95 f7 b6 2a 16 61 c2 06 01 e3 53 c5 08 d2 a3 6b ef 7f ca 14 8b bd 4c 0e 00 4f 41 d2 06 4a 92 fb 89 c2 f2 5f 40 a5 93 93 71 75 d0 31 b8 23 8d 97 cb df e2 16 9a 76 ca 30 91 12 3d 5e cf 9c 24 df 15 92 78 67 0f 64 db 14 e7 b2 f9 6b df 44 5f 20 47 b9 e1 f9 d8 5a 05 6a 96 ff ab a9 21 25 37 5a 5d ce 63 f6 44 67 c4 8e f9 fb ba 01 e5 1f 56 e2 f6 81 27 3b 46 02 72 b7 4f 17
                                                                                                                    Data Ascii: Xny0(nc\e0yc'**R&%.h7.r|2cBZD1F[Jcdu4Jq_yU3Rw:&/w_[8w*aSkLOAJ_@qu1#v0=^$xgdkD_ GZj!%7Z]cDgV';FrO
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: b8 27 74 3f db 10 45 10 9d 02 ff ed 6b 71 13 80 fb 78 b2 b0 56 90 5b 18 2d 1f 46 47 0d 15 0e e7 db b9 5e 4f a9 06 2e d4 13 ad ab e6 13 d4 13 5e 37 eb c6 fb 0b 2f 5a 04 b2 18 f5 3d a5 dc 42 03 7b be 3f c6 53 2f b4 a6 f0 59 8d d3 cf c3 f4 a6 31 12 e1 c6 6f c6 7f af f6 2a 5d aa 88 ca a3 2b d2 27 d5 f5 27 15 e9 e7 bb 36 e2 b6 4f 5b e1 d2 ad 0a d0 e7 31 cd c5 7b 11 dc 10 ed 40 25 6b 7f 81 50 a4 10 c1 0b 52 1c 63 f5 69 2f fb 88 66 13 f3 ba 57 14 5e 36 80 07 89 c6 ea 6d e9 d2 e6 29 75 39 02 05 38 33 3d f2 95 64 8c ea fb 4c d5 70 68 61 3b 39 3c fb 0d be e7 1a 29 de e9 68 99 f4 b2 c3 36 96 be a9 0c aa af 87 fd 38 9a df e6 b9 ae 13 81 fe 3f 83 46 1e b4 26 37 6e 50 88 5e bd ef 13 10 2d d3 27 79 6f 9c e0 6b a0 4c cd 8f 24 68 c5 a4 0b b2 70 48 10 4d 11 93 0b ca c3 1a
                                                                                                                    Data Ascii: 't?EkqxV[-FG^O.^7/Z=B{?S/Y1o*]+''6O[1{@%kPRci/fW^6m)u983=dLpha;9<)h68?F&7nP^-'yokL$hpHM
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 49 2e a4 31 e7 9d 2a 3e b7 c4 79 3d 0c e2 22 5c 0f d1 85 73 4a ee 82 73 da 9b c4 33 fc 97 1f c2 76 f9 06 67 9b 11 11 54 82 1c d3 5b 8f 75 e2 57 dd 13 87 d8 83 39 77 af cf 83 5f 86 78 3b f5 9e 53 11 23 31 e5 2c c2 21 59 a7 cd a4 66 30 89 9b 70 e7 1a f5 8c b9 1d cd e0 a9 ce 77 be c9 4b 3d 23 09 27 45 27 51 eb 20 0d 9b 6b f7 b0 bd a1 bf e5 a2 b0 f9 1e 50 0e 68 ab cb 36 38 13 1d 62 0c 70 5a 3c d5 fe e0 b8 dd f1 56 0d d7 36 d3 65 5c fc 6d 1f b5 41 94 49 cf 8b f0 0f 18 df 78 72 cf 94 33 09 7e b9 51 d0 8d 09 b1 59 ef 21 1c 62 44 d2 de 43 58 6e a7 14 78 7f 46 e4 a9 1b 6e 31 88 e2 1d fa 29 81 a0 fa 34 e6 f2 80 c2 a1 8d fe c8 fb cb 70 52 7e 28 3a 34 6f cc 82 31 35 4f 7e bd 24 aa af f8 f1 ce a5 f5 ba 16 7d c2 18 90 9e df e5 a5 d6 c8 7a eb 06 d1 16 a5 10 74 93 65 0c
                                                                                                                    Data Ascii: I.1*>y="\sJs3vgT[uW9w_x;S#1,!Yf0pwK=#'E'Q kPh68bpZ<V6e\mAIxr3~QY!bDCXnxFn1)4pR~(:4o15O~$}zte


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    31192.168.2.449779151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC699OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:30 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 14484
                                                                                                                    x-imgix-id: f42e34226d50cc1c3bc2b5456976f0baf431a87b
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Wed, 16 Oct 2024 12:27:51 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Age: 1022319
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/avif
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-klot8100167-CHI, cache-dfw-kdal2120128-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2b 25 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo+%(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: f5 58 1d 77 ed f1 e8 06 6b 63 ac ce 03 aa a6 13 6e d2 ba 09 67 9f d4 15 ba f5 91 33 c8 a8 0e e9 00 23 4b 1f 5c ae 69 49 f7 db c1 8b 8c 01 18 f6 89 e1 cf 1b ec 94 0f 7e df 69 69 df d6 21 0e b2 6c 44 86 58 d9 69 06 3b d1 8b 7a b6 1d 68 aa c8 83 81 6a e4 7d 07 d7 73 dd ec f9 67 d4 28 0c c5 9d 83 c4 fd 2f 26 3a 9d ab ac d6 05 b2 74 cb 4b 98 c4 2d 68 5d dc a8 05 70 32 02 0b 3c 68 ed 2f 84 70 38 61 6a ef 8d 87 16 28 c9 41 b9 14 b8 66 71 fd a0 33 c9 0c 4d 5a 29 76 70 9a b3 37 51 6b db 9e 7f a3 9e d9 f0 a2 4c 02 e3 99 05 40 f6 fb a4 a4 30 12 fc 9a e5 ea 73 99 8f 15 08 23 cb 3a 3d b6 3c 81 d8 90 d2 4d f4 6a 2f 21 89 ad 89 67 98 6f 18 38 eb 22 01 91 50 c6 16 ef 84 4d dd f9 94 7a ab 91 53 78 ce 32 a8 07 ac f9 18 74 f5 4c e1 e5 7c f9 96 3a 2c de 5a 1f 0f 73 91 10 9f
                                                                                                                    Data Ascii: Xwkcng3#K\iI~ii!lDXi;zhj}sg(/&:tK-h]p2<h/p8aj(Afq3MZ)vp7QkL@0s#:=<Mj/!go8"PMzSx2tL|:,Zs
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 09 e7 31 49 df 2c f4 e7 d5 c1 86 d6 9e cd e5 eb bc d4 c1 06 81 65 00 64 ae eb 35 e2 64 de 39 9f cf 33 9d a5 f6 da 24 e0 64 17 6c 27 c5 c1 46 16 6a d1 31 70 66 2c 14 04 9b 45 22 41 fb cd 49 54 73 6a ce f1 89 a6 be ab 1f 9f a6 55 94 02 12 e4 46 bf 72 9c 17 a5 62 37 b5 d5 4a ad c3 0d d7 d3 7f 32 a5 28 33 85 2a 3b d0 8a de 88 c1 21 08 cb b3 1d d7 1d f7 45 3a c8 81 8d 48 32 6a 12 2a 5a d0 44 fe 0a b4 bd cd 54 61 00 7d db 97 47 b8 0f b5 bf 84 82 20 da 5e 0e de 8e e4 73 76 c9 37 fb be 06 17 bd 04 35 cc 5b 39 8f 71 21 89 ad fa bf 80 2d 03 be 8a 38 ab 86 d9 a5 2b f0 45 cd b2 5d a6 8d 65 91 4f 33 f4 78 24 b1 63 e7 4f cf 9a 8c 61 bf 3f ad 97 03 bd 85 9e de 9b 28 2c 12 68 ed 84 d6 22 c2 3a 82 bf 42 d9 70 28 50 aa e9 9e 54 1e a4 22 68 4c fc 5b 36 65 6c 9f a1 1e 30 21
                                                                                                                    Data Ascii: 1I,ed5d93$dl'Fj1pf,E"AITsjUFrb7J2(3*;!E:H2j*ZDTa}G ^sv75[9q!-8+E]eO3x$cOa?(,h":Bp(PT"hL[6el0!
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 8e b8 1a a6 c4 ec 3f d5 c7 aa 33 66 2b cb e5 4f f3 c1 7b 30 38 b7 c7 55 ee 4c 35 ea b5 5a 65 7f 3f 69 da 80 6f a3 b2 a7 35 f4 ed 59 25 38 c5 88 e9 67 84 2e c8 f1 a9 75 6f 6c 43 b6 55 92 86 a7 ac b1 36 16 e9 6c 8e 2d f9 1f 24 b8 f7 b6 07 25 2c 18 0f 05 40 e4 5b 3d 19 52 30 56 e9 22 21 d6 05 93 d1 39 92 28 3b 3d 9d ae 4c 0b 43 3c 88 67 fc 9a 91 88 81 d3 ed e0 35 cb 9e 89 0d 46 e3 af 8e 63 8b 83 a9 08 a5 64 6e 29 8c 59 3f df 87 61 19 47 d5 d5 c9 59 72 d8 b3 0e b9 f7 87 49 d4 94 1c 44 f7 d7 f0 ce f8 b4 b1 93 cd 19 ee 2a a1 83 51 65 0f 66 a5 a6 b3 f4 bb e3 67 c0 df 40 26 3c 52 fa 1c dd c2 cb 3c 4b b1 c3 6e 4f 93 47 98 95 65 88 65 96 03 3a 9b 0e 55 94 07 ca 58 1a af e8 24 e3 7f e6 42 99 87 23 02 d2 97 9b d6 4f 35 7c 8a 80 17 66 3a 2c a2 82 42 8e e7 74 fe b9 eb
                                                                                                                    Data Ascii: ?3f+O{08UL5Ze?io5Y%8g.uolCU6l-$%,@[=R0V"!9(;=LC<g5Fcdn)Y?aGYrID*Qefg@&<R<KnOGee:UX$B#O5|f:,Bt
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: c0 b9 5c 63 3e 3b d6 c9 24 88 a4 f8 42 76 44 e7 d9 4c 83 02 88 aa f4 02 e6 8d a8 b6 63 d6 93 6a b1 8d 72 ec 56 e3 43 d4 16 ce 42 fe 4f 3e 9f 63 f8 d5 33 6f 77 29 fa 50 3f 0d d0 46 6b 82 b5 0e 5a 6a 3a 81 00 4c 20 44 36 ed 4b c0 ad 60 de 43 3c 33 f1 b4 3a 0b 45 fe ac 45 59 c1 d3 25 d1 99 e1 0d e7 e4 38 d0 2e ff 9c 75 07 44 90 54 e1 c2 0c 28 bb 4d e6 42 94 d5 6e 77 35 34 eb 0e 3e 8f 17 19 77 a0 73 8f 62 e7 d5 c9 0d 25 25 96 4f 36 ce f1 84 f6 23 fa 69 65 e1 be eb 17 36 54 bc d1 9a 89 67 24 a2 ba ce 65 6a 56 a1 7e 31 05 96 52 9f c5 fc b0 e3 4a 15 b1 5b 0e 06 e3 08 22 c7 ad 87 67 fa 6b ee fe 60 4a a0 bf 92 c8 96 f4 25 e1 c3 3f 73 b0 fc 5d c6 41 f1 ad 99 cc c9 ed 04 2d 84 a8 ec c0 57 ef 0f 00 ff e1 60 a5 21 94 51 0f 07 6d 3e c3 e2 8f 41 03 6c 80 56 3b f0 1b d5
                                                                                                                    Data Ascii: \c>;$BvDLcjrVCBO>c3ow)P?FkZj:L D6K`C<3:EEY%8.uDT(MBnw54>wsb%%O6#ie6Tg$ejV~1RJ["gk`J%?s]A-W`!Qm>AlV;
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 31 1a 2f a3 3f 3e f8 f9 15 4b 95 94 2c 20 75 ee a5 f7 31 c8 81 78 0c d2 a2 73 67 e9 89 83 80 99 6b ac 77 b3 08 be c6 f2 43 7d da 3d 00 10 03 ab 63 86 3a e0 a7 aa ab 1f 58 71 cf c2 4f 94 0e a7 da 04 15 bb 5f 3b bc 37 17 9a 87 84 27 a0 68 bb 27 23 26 b4 77 e1 a5 e7 29 be ab c5 50 a6 81 7e 02 3d 98 0b 46 66 6f 9d f0 10 a3 f5 a5 49 15 0a 1c ea b8 9c 9d b7 ed 0e 1b a2 17 f0 e3 99 5f 2d bf 41 13 5b e6 f3 86 3a 47 73 3b be ef 42 7c 50 0b 89 4b 4e af 4d 3a 7e d8 59 a1 1a 1f 2a 7e 48 04 43 ac a4 dd f7 0d 48 0d a2 70 50 ea 20 29 b0 cf ad 99 60 45 b1 be 31 15 63 d2 65 a7 99 32 1c e4 0f 35 d7 53 d1 e4 c4 9a 3b e7 40 43 ba 8d 67 a9 ac ba 23 1d a1 0b d7 83 4e 48 13 d2 6f 4d 8f 1d 51 42 ef b8 dd b4 36 ba 5d ce bc a6 71 4e 2c a3 30 07 db f5 f3 c0 4c a6 50 af e2 2f e8 6a
                                                                                                                    Data Ascii: 1/?>K, u1xsgkwC}=c:XqO_;7'h'#&w)P~=FfoI_-A[:Gs;B|PKNM:~Y*~HCHpP )`E1ce25S;@Cg#NHoMQB6]qN,0LP/j
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: 55 90 0d 5b 7e 98 e1 62 d2 27 4a e3 b5 fc 31 0b 8f 6e 9b e3 b6 23 b1 ed a2 58 75 c3 1b b0 6e 60 95 87 85 ef 44 66 29 eb 75 07 ae bc 20 04 8b a9 15 f4 2c 12 fb 70 91 67 64 7e 58 f0 41 d4 d0 0f 52 05 54 8e c2 32 80 36 92 de 29 68 ca 28 c3 b7 25 2c 8a f7 b8 fe fd ef c1 c0 b3 37 d4 c2 6f 5d 2b fc 98 52 65 51 d6 47 a0 6b 5c ec 97 19 d1 5f f7 4d 98 ab d2 83 74 77 33 cd a3 f2 7e 06 70 2c 85 c0 e0 d3 d5 0c 19 5d de 4b 07 ce d2 ee 02 84 eb 06 c1 28 ef 81 b4 ae f9 4e e3 a2 12 fd 66 10 43 30 65 93 cc 7f 1d 8c 2b 36 9b 32 c0 5a 7b aa c9 f8 62 c9 87 50 ca cb 43 2f e0 e4 71 8a 1b e4 63 b2 27 1c 8b 1f 3d b3 da 8b 19 c1 d7 1d bc 55 66 e4 29 e7 ed d5 f4 ed d9 aa 38 3e 65 6a 63 37 b2 45 e7 92 7b e6 9d a0 ff e9 7b 50 a0 bd 5a 6f c0 93 b7 9b 9a 0f 17 82 16 77 22 3b b1 3c 76
                                                                                                                    Data Ascii: U[~b'J1n#Xun`Df)u ,pgd~XART26)h(%,7o]+ReQGk\_Mtw3~p,]K(NfC0e+62Z{bPC/qc'=Uf)8>ejc7E{{PZow";<v
                                                                                                                    2024-10-28 08:26:30 UTC1379INData Raw: b6 bd 04 74 13 63 96 56 b0 9d e7 f5 b2 86 47 6f 39 01 53 1f d0 7c 68 ab f9 9a 81 5e 04 4a 08 d7 4d 36 d7 4b aa 87 f5 cf 95 8d 44 be 0b 55 a1 7f 53 5a 82 4d a5 ed bb 3f 7e f1 a2 29 4d 76 4a af 7a 60 35 43 e5 89 dd 64 19 0a 30 02 b8 83 00 be c2 9a ff 7e 29 f9 d3 91 5e 1e 24 be 85 85 ed dc 54 49 5d 68 4a 59 a3 27 db 9f fb 09 be 68 6c 18 4a 39 fe a8 64 4c 70 3c ea 2d af 32 b9 e3 5a 78 c3 a3 f0 c2 8c df bc f2 2d 81 1d 53 a3 ac a9 d9 d4 54 5e 5d f8 08 fb c9 96 1f bd ed 03 99 fa e3 61 af 1e a9 9d 92 fe 39 a9 7f 5e 27 86 d2 70 bb 1b 10 c0 b6 2b 26 69 5a b6 92 ae 8f b5 1d a2 ce 01 24 2e 2d 6d 08 bf 88 99 e6 1b 67 50 1f e2 04 39 4e 13 3a 61 2a 20 77 bb eb 70 ad b1 14 48 3e bd d2 89 e9 31 12 ed 37 46 d6 7b 25 01 b3 3a bc 75 75 bd f6 56 c1 a9 c6 b3 9c 1f cc 0c 0b 39
                                                                                                                    Data Ascii: tcVGo9S|h^JM6KDUSZM?~)MvJz`5Cd0~)^$TI]hJY'hlJ9dLp<-2Zx-ST^]a9^'p+&iZ$.-mgP9N:a* wpH>17F{%:uuV9


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    32192.168.2.44978091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC781OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:31 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:30 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2691
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a83"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:30 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:31 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    33192.168.2.44978191.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:30 UTC777OUTGET /img/coins/bch.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:31 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:31 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2694
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a86"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:31 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:31 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    34192.168.2.44978391.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:31 UTC782OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:31 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:31 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2780
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-adc"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:31 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:31 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    35192.168.2.44978691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:31 UTC782OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:32 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:31 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2456
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-998"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:31 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:32 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    36192.168.2.44978591.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:31 UTC778OUTGET /img/coins/doge.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:32 UTC305INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:32 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 4251
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-109b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:32 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:32 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    37192.168.2.44978491.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:31 UTC777OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:32 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:32 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2330
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-91a"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:32 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:32 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    38192.168.2.44978791.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:32 UTC778OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC303INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 923
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-39b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    39192.168.2.44978891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:32 UTC780OUTGET /img/coins/solana.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1568
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-620"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                                                    Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    40192.168.2.44978991.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:33 UTC779OUTGET /img/coins/matic.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2668
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a6c"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    41192.168.2.44979091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:33 UTC777OUTGET /img/coins/dot.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2613
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a35"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    42192.168.2.44979391.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:33 UTC777OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1387
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-56b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                                                    Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    43192.168.2.44979291.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:33 UTC777OUTGET /img/coins/ada.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://faz-minings.top/payouts/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:33 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:33 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2790
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-ae6"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:33 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:33 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    44192.168.2.449794104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:45 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:45 UTC1350INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:45 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    access-control-max-age: 7200
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"7c29adfa7266540443325e4d813542c5"
                                                                                                                    x-request-id: f655df06-c3f9-4bfc-a026-e1d59720cf1e
                                                                                                                    x-runtime: 0.004271
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Set-Cookie: __cf_bm=yJ1pnbUVZ0wY51barF8_x.RZWRXQI6lw6xFJwf98zTg-1730104005-1.0.1.1-56znq7v6i5raaJ4TDlQ7xEWPytDZ4LZaau3krnfQQCGZOmcdyE3VRdYJ3X4cpvSkNbk0gVqZwJcuxOw38ddqdA; path=/; expires=Mon, 28-Oct-24 08:56:45 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998aefeba42cdc-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:26:45 UTC19INData Raw: 32 65 33 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                                    Data Ascii: 2e3{"binancecoin"
                                                                                                                    2024-10-28 08:26:45 UTC727INData Raw: 3a 7b 22 75 73 64 22 3a 35 39 31 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 32 34 33 30 31 31 35 38 38 31 32 31 39 35 31 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 36 35 2e 34 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 35 32 35 38 36 37 34 37 30 30 31 33 32 30 34 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 31 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 38 32 35 30 36 33 30 39 38 37 37 35 37 36 33 37 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 39 34 39 38 38 34 34 39 34 39 33 36 34 35 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                                                                                                    Data Ascii: :{"usd":591.35,"usd_24h_change":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"us
                                                                                                                    2024-10-28 08:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    45192.168.2.449804151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC464OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 12812
                                                                                                                    x-imgix-id: 987704eb170bde88e4a029f641aa008e6380373a
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Sun, 13 Oct 2024 15:04:18 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 1272155
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-klot8100093-CHI, cache-dfw-ktki8620026-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 87 ae ac 59 a1 eb 28 cd 70 9b c2 0a a5 36 8b 0a 82 4d 0c b2 d1 af f4 bb c8 c5 94 6b 33 77 8d c8 dc a4 c2 bd 3f 12 b8 6a b7 53 19 cd 8c d7 11 75 15 55 98 5f f4 f6 42 4b f9 05 0c 19 75 a7 52 79 01 be 3a 0a b7 40 f9 02 97 c4 96 d0 69 b7 ea 09 48 8b bb 9b 43 ae 72 ee 67 b1 b8 a8 e6 18 23 dc e3 24 15 56 f4 f6 63 e4 c5 e3 67 a6 c6 cf 29 4b b1 26 a8 ea f1 6c f5 b1 e5 94 d4 ce 3b a9 8b 9d 91 0d 92 05 80 6a 8b c2 ac 61 5a e5 52 5b b4 32 de 9d 63 bb 9e da 3d c5 5d 32 21 15 3c 51 01 7b 8e ba 95 b2 3a c2 9f 4e eb 1d 72 60 13 3e 2e 36 75 8e 8f bc 8c fd cb 7d 26 a9 31 28 09 ae c5 54 4b 62 d7 42 3d 2d 01 e2 c8 59 2e 82 d0 ea 7a 0f 36 ab 5f 76 70 25 ce f0 c2 09 57 ad a2 d6 79 e9 46 c7 58 d9 75 d0 e6 ba 6d 9a 41 f4 f2 90 ec 7f 1a bb 1c e6 47 46 c8 1c b9 49 46 d7 46 ca 4f
                                                                                                                    Data Ascii: Y(p6Mk3w?jSuU_BKuRy:@iHCrg#$Vcg)K&l;jaZR[2c=]2!<Q{:Nr`>.6u}&1(TKbB=-Y.z6_vp%WyFXumAGFIFFO
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: c6 01 8a 3e 00 c5 c5 c1 fd 8e 7d 4b a1 3c c3 89 70 e9 f6 37 39 bf a6 ab 3a f0 bd e7 1e a7 43 78 64 93 61 e9 b7 2e 79 25 d7 b9 93 5d b4 b8 01 b1 75 1b 2c 42 66 69 f5 24 e4 fa 0b 32 19 78 d5 98 92 ef 1e 90 8b f4 25 ae ff 00 f9 d9 5d a3 3b 86 ec ba be 19 3c 5c a9 5c 77 f9 73 f3 56 40 1f 06 2f e8 60 c4 c5 f9 27 e0 7a ef a9 6b 7c d3 47 c7 63 d2 6a 2e 5d 53 9b dd 3e b2 d0 d8 f0 ba 6c dc 67 82 db ad b6 86 3f b3 d2 ec ec 49 24 d7 2d c9 19 ab 6c 11 b1 e4 35 a0 7a 7c a1 83 d5 df 51 b0 2d 43 4a 55 e5 1a a8 7d 89 0f 4e 49 c5 00 06 0c 70 af 89 2a 55 be 19 82 20 31 b0 f7 06 0c 4f d0 19 fa 00 1e 90 64 f3 47 0c 4b 14 bb ce 61 78 06 37 f5 c8 ed 26 a2 47 31 f1 94 27 4f a0 86 1c e4 77 d7 c6 a5 da 42 c6 ff 00 4f 5a 64 de 5f 35 06 9a 85 8d dd 9d c7 08 bf a3 d6 55 e5 be 35 f5
                                                                                                                    Data Ascii: >}K<p79:Cxda.y%]u,Bfi$2x%];<\\wsV@/`'zk|Gcj.]S>lg?I$-l5z|Q-CJU}NIp*U 1OdGKax7&G1'OwBOZd_5U5
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 4b c4 05 b9 04 4d 97 a1 55 32 a9 38 91 31 ca b0 05 3b 9d d0 8e 1b 96 3d c9 24 66 6c d5 57 08 d7 ed 51 8e 67 90 ad 8a 93 77 91 4c f2 c9 24 de 38 f2 02 ef 0a 49 0d ba 8c 5f 57 5a a9 b5 c1 f7 55 68 aa 9c 51 83 36 3f 15 7d 65 7e b7 52 4c 7c 2d 31 09 21 fe 28 4f 4d ee 18 e6 e2 d7 22 b7 a5 97 af 1b d0 23 2d da a7 ca ed 46 50 ba d6 97 2c 98 2b 9d 9e e9 d4 5a bb 2c ae 7c 8e 52 a8 0e 2b 01 26 ca 70 fb 07 f9 4a ae 43 43 39 06 79 ff 00 8c c8 5a c3 33 2c 3b 04 61 25 68 04 59 e9 7e f3 5b 06 cd 4e 26 7f f3 60 15 aa 7a cb d7 fb 76 24 9b cc 7a 72 be da 91 e7 3b 7e 3e 90 f3 18 d6 1f bc 0e 96 ed a2 25 db 25 ca 2f bb 9b 5d 94 10 45 7e eb bb 5d 94 9c 32 3e 43 19 6c 36 42 b4 72 80 61 73 3d c2 9d a4 6a 52 38 a4 fc 1a 55 ee ef da 2e d9 64 05 a6 ff 00 a5 5a 4f 35 b9 34 01 1b e6
                                                                                                                    Data Ascii: KMU281;=$flWQgwL$8I_WZUhQ6?}e~RL|-1!(OM"#-FP,+Z,|R+&pJCC9yZ3,;a%hY~[N&`zv$zr;~>%%/]E~]2>Cl6Bras=jR8U.dZO54
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 3d 52 94 5a 3b a8 ee 63 35 d9 31 a7 3b dc 20 77 9c 13 2b de 0b 10 5f f6 97 7c cf 61 30 7d 44 c1 8c 63 c6 31 8f a4 81 2c 0e ed 5c 98 40 e0 72 60 23 93 c1 80 0f dc cb 27 60 36 9b 72 61 15 3a 5e af 17 5e 8f 9f 2b 15 6c 1d d2 29 06 1c a0 6e 39 8a 3b 55 4e 36 aa 1f c9 c9 91 8d 05 52 6e 75 d9 0e 42 e9 8d d9 31 fe 01 86 94 12 45 6e 2e 00 a8 62 97 5d 46 6d 89 7f b4 df 0a d7 e2 1f f0 8a 9f 68 c7 03 d8 ec 1a 15 cd 89 96 bb f6 84 88 05 fb 99 7d 81 da 57 3a b9 87 10 60 1a b6 be f1 91 d6 55 81 53 6d c9 d8 4a 26 ab 73 2f e4 45 fa 7c 4f f6 9f 13 f3 fc 9f 89 e7 d7 a5 8e 22 8b f9 69 91 bc 98 72 b0 21 7b 4d 28 90 06 5e d0 6d cc e2 7d b3 88 55 f1 86 07 b1 11 9f a7 f4 92 6f 4f 68 c8 ea 54 83 54 61 df 61 06 fb c4 6c 64 a9 53 60 c1 91 c8 5c e9 41 87 fa bd c4 ed c9 81 d0 90 57
                                                                                                                    Data Ascii: =RZ;c51; w+_|a0}Dc1,\@r`#'`6ra:^^+l)n9;UN6RnuB1En.b]Fmh}W:`USmJ&s/E|O"ir!{M(^m}UoOhTTaaldS`\AW
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 2a c1 9f 95 82 b8 a1 72 c1 da 15 2b 5b 42 6a c4 dc 6d d8 c3 66 28 ef fa b3 26 37 2b 93 30 d0 b5 ef 32 30 e2 2f e2 78 b9 c8 df 7d 8c c9 85 9b 75 68 c2 b9 9d 37 48 c2 b2 e1 1e b1 5b 1a 98 d2 81 b3 28 63 17 7e 21 76 04 19 f5 2c 88 4e ab 51 06 a3 50 6f 03 73 5b 18 d7 1a 8e fd 8c c9 f0 ef 8b f4 7f c4 75 38 05 74 bd 50 14 40 f0 f1 16 bd a2 9b 35 2a c7 13 71 44 8a 8c 39 53 2d 4e c0 f0 65 15 dc 40 34 4a 03 73 fa 7a 6c 03 ed 0a c6 7f c9 e2 0f 2b 10 93 f6 ec 20 3e 66 9b d9 a0 fc 88 71 b1 74 fa e4 7a d4 d5 47 ea fa 1c eb f1 0e 91 2c 7d 1c a6 98 7e 18 4e 9f eb 7c 07 2e 17 57 05 d5 b7 04 7b 11 17 1e 0e 87 22 35 8d 41 e6 3f a0 4b 39 51 69 55 46 62 54 46 d4 d5 ad 40 e2 28 c1 81 f4 01 b3 11 5b c2 ce e4 9b b8 4b 1d db 78 45 f3 03 37 79 ac 0e 76 61 09 ec 8d 2f 9b 80 d6 eb
                                                                                                                    Data Ascii: *r+[Bjmf(&7+020/x}uh7H[(c~!v,NQPos[u8tP@5*qD9S-Ne@4Jszl+ >fqtzG,}~N|.W{"5A?K9QiUFbTF@([KxE7yva/
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 6b 31 31 0e 15 77 9b dc 43 5c 77 99 9c f2 d7 51 35 1f 4f f5 4d 6a c0 d8 d8 c3 fe ae c2 2a 8a 2c 7c 99 fe 6c 7c 83 21 51 3a 9e b7 a8 3a d5 2c 20 30 04 d9 10 d0 17 b6 d3 f1 08 88 80 59 03 69 fc 22 20 cb d3 b7 f9 88 fc 1b ee be 23 e4 b2 a3 b2 c5 1c 0e f1 da c5 0e 07 e2 20 00 6a 20 b1 a1 c4 d8 5b 77 68 40 6e 4c 2b 7c 88 28 c3 a8 69 20 fe c6 1b e1 44 ae e0 41 7b 93 b9 f6 11 30 74 3d 33 64 63 de bd 2a 3c 93 07 d7 f8 f7 4d 8b 2f 64 d2 4a fe e6 36 63 85 3a 8e 99 7d 4d 9f 0b 06 59 a8 8f b6 01 28 77 84 76 02 10 0e cb 0d c7 d7 94 76 0b 8c 8d cf b8 97 99 5c a7 84 20 1f fd c6 fe 14 e4 d2 8a 59 b5 d0 3b 78 a9 5c c4 c0 ac 57 54 fa 48 48 56 da fc c7 2d da 64 30 4d 7a 7d 79 36 5b f1 0b b1 24 83 cf 76 30 36 41 57 c2 88 4d 7d b3 23 95 d8 6d 08 4f b8 ec e6 01 7b 43 5d 8c be
                                                                                                                    Data Ascii: k11wC\wQ5OMj*,|l|!Q::, 0Yi" # j [wh@nL+|(i DA{0t=3dc*<M/dJ6c:}MY(wvv\ Y;x\WTHHV-d0Mz}y6[$v06AWM}#mO{C]
                                                                                                                    2024-10-28 08:26:54 UTC401INData Raw: 8e a0 2c d4 9d d6 b4 61 18 4c 43 d7 48 99 7c fd 47 ce 16 7a 65 80 7e 44 fb e6 29 40 46 f1 c1 9b 2a 64 05 0e 65 88 c0 c5 38 80 cd 4d bb 50 cc ee 24 c0 80 89 62 46 10 f5 d2 2e 2a cf dc 7e c2 69 1b 65 e9 fd f1 35 1a 6f cb a3 66 19 dc a7 22 53 a9 bd 0a 01 92 04 af 56 cc 3e 40 c6 d4 29 ec 25 44 ed 97 b6 e2 44 5a 42 ee c7 98 06 25 ab 1e 39 da 0f 5a 38 a9 3f 51 e2 1c 3a 1f a2 26 9a e0 87 0d d8 cb 7d 3f 47 6b 6f 1f 1f d4 b2 9d 3d 43 83 98 58 78 18 8f 60 54 85 f9 80 cb 45 9f 1d 84 47 00 cb 57 bc b4 76 eb 59 f8 2f e8 42 79 80 f6 30 b6 70 62 b1 db 18 31 31 98 2c b6 d2 e6 2a e3 99 9e 4c 11 bb 4b 14 15 98 ac 03 95 e9 99 58 ff 00 5a 7e 84 6e f3 33 47 ac 42 81 1c e0 8e 01 fb 10 3a 89 76 a1 14 70 63 b4 cc 2d 16 0e d1 d8 e6 16 ca 98 fc 82 26 65 6a 5d c0 1d c9 8e 9b 02 8f
                                                                                                                    Data Ascii: ,aLCH|Gze~D)@F*de8MP$bF.*~ie5of"SV>@)%DDZB%9Z8?Q:&}?Gko=CXx`TEGWvY/By0pb11,*LKXZ~n3GB:vpc-&ej]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    46192.168.2.449795104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730103987587 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC1320INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"1f0881cf45d7e907d470c1f2e1abe1b6"
                                                                                                                    x-request-id: 0366521a-edf9-4456-96c2-4a11c8619f0d
                                                                                                                    x-runtime: 0.007628
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Set-Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg; path=/; expires=Mon, 28-Oct-24 08:56:54 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998b29ec9b3aac-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:26:54 UTC49INData Raw: 32 65 33 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 39 31 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65
                                                                                                                    Data Ascii: 2e3{"binancecoin":{"usd":591.35,"usd_24h_change
                                                                                                                    2024-10-28 08:26:54 UTC697INData Raw: 22 3a 31 2e 32 34 33 30 31 31 35 38 38 31 32 31 39 35 31 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 36 35 2e 34 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 35 32 35 38 36 37 34 37 30 30 31 33 32 30 34 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 31 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 38 32 35 30 36 33 30 39 38 37 37 35 37 36 33 37 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 39 34 39 38 38 34 34 39 34 39 33 36 34 35 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 30 2e 31 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 30 32 37
                                                                                                                    Data Ascii: ":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"usd":0.14,"usd_24h_change":4.027
                                                                                                                    2024-10-28 08:26:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    47192.168.2.449801151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC464OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC560INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 14184
                                                                                                                    x-imgix-id: 593bcfc6af60fa428deb1c93fb73dfe97e813909
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Wed, 23 Oct 2024 08:36:49 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 431405
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000092-CHI, cache-dfw-ktki8620063-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 42 93 ef a2 63 0a 84 60 32 4f 28 01 b2 cf c8 40 8e 12 8d ae be 86 e1 1f 0a 1e 81 93 5d 1e 30 1b e2 1b 5b 24 d5 91 a1 cc 9f a0 3a dc e9 85 ea e1 3f 1d c8 69 e3 c9 cd b7 98 2b 7b ec 55 f4 7a 41 f6 27 3f a8 af b6 96 bc d0 59 1f b6 91 95 4e 61 04 74 5b 14 30 b3 63 e7 d7 3a 03 66 3f 62 3a 56 75 9f 2d 6b 72 54 13 60 bb 93 2e 74 0e 58 a1 73 85 54 50 2b 79 ba 90 7f 97 68 94 8c a1 24 4e 9e a8 41 37 cb 0d e9 8d c8 96 65 35 41 a9 83 54 e2 09 14 8a 87 e9 96 2b 96 a8 e6 e4 d8 ca 9b 67 25 a0 58 51 34 a1 44 90 a5 87 62 44 1d 04 89 6d 0d 51 d1 64 0d 3b 8b 0b 20 c7 6e 0c 0a bd 35 f4 b2 4e 22 22 e5 4b e5 21 e2 3d 41 32 96 86 4b 28 26 32 90 e9 5e 87 6c 2a 20 1a 3b 13 d8 a8 0d 91 f4 3d 4b 71 cf 42 13 fc 25 e6 1e ce cf 78 b7 9d 92 3d 48 8d 2f 5d 20 ba cd 3a d5 21 29 6b 88 e6
                                                                                                                    Data Ascii: Bc`2O(@]0[$:?i+{UzA'?YNat[0c:f?b:Vu-krT`.tXsTP+yh$NA7e5AT+g%XQ4DbDmQd; n5N""K!=A2K(&2^l* ;=KqB%x=H/] :!)k
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 4a 24 db ab b6 7f b3 32 4e cb 22 11 5f 6f 3e c6 b6 17 1e ab 81 ec e2 36 42 65 5c 68 48 c7 79 01 55 92 44 b4 a2 ad a9 da 99 6d 75 54 5c ae da ae b6 69 52 82 e7 9a 8a 0a fe 0c b6 2d 99 8e 27 b2 46 b9 5b 5f 97 c0 01 bc d8 f2 e5 2c 12 00 94 c4 d6 e5 d3 cc b4 b0 8c fc 4c 10 e2 c7 1e 29 d4 eb 21 64 2c 8f b0 b2 16 46 3d ce 51 66 a1 ab 39 b0 d2 d6 2b 1c 8f 8e 8a fa dc 54 61 49 2c 7b 2b ee ef 66 20 d8 d2 be 06 3a 6a cc 59 8b 31 66 2c c5 96 b2 fe d3 54 29 65 d2 ba 0d 04 60 92 d0 23 52 fa b2 04 d6 91 8f 8a c7 64 a6 ca 9a b6 0d b5 bb b3 54 f2 19 16 5a cb fb 5f 67 ec 7d 8f 9f e7 f9 be 55 c6 ae 81 bd b2 35 bd 54 a4 1b 78 93 1e e2 b2 25 8b 49 08 c0 62 c5 b0 a2 9b ad 7f 28 f0 25 c5 39 bc fc bc b9 e7 9f 55 6a 22 67 4d 3a 81 36 1c d0 89 9e 2a b3 83 75 57 0a da 1d 84 1b 01
                                                                                                                    Data Ascii: J$2N"_o>6Be\hHyUDmuT\iR-'F[_,L)!d,F=Qf9+TaI,{+f :jY1f,T)e`#RdTZ_g}U5Tx%Ib(%9Uj"gM:6*uW
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 3a 14 67 f6 86 99 83 ed 69 bf aa 0c a3 81 a0 70 ba b3 42 2d 70 4d 69 bb b3 0b 67 63 ea a2 ab 88 b3 3c 25 56 c6 0e 03 75 5b 06 eb 98 40 55 5d e4 58 5e 71 03 92 92 d9 bf 56 e9 d7 9a 6b 99 72 74 01 7f 54 d1 06 a9 97 d5 43 1b 49 2f 1f 8a 86 fe 25 de 3b 25 1b ab 5f 8b c5 87 77 e1 ba cb e1 7c b0 4b 4a ed 23 cc 79 15 dd 0d cb 00 9f 0d 64 b8 df 76 3f 79 bd 0a 7c fb 4e 9a a2 3e 04 09 3f ca 1b 99 68 16 49 b2 0b 14 e7 5f 88 eb 9a 86 99 f7 92 85 85 83 ee 8f 51 e8 56 cc 9b f6 12 b4 74 be 12 3d 15 54 4c be 08 9e 0f 5b 14 63 be 3a 57 b7 a8 21 c1 46 5d 65 2e ac 55 45 c0 0b 9b 6a 13 9b 10 be 46 c9 b0 c2 1a 0e 69 f6 b0 2a ae 7e 25 4c ee 05 3f 92 73 aa cc bc 18 3f a9 f8 ae 3e 18 a9 f6 8c b1 bc db bd 6e 5e 61 09 63 03 1a 6c 4f 6b b1 5d 3b 19 f3 5a e6 ae 42 36 cd 39 ed c8 22
                                                                                                                    Data Ascii: :gipB-pMigc<%Vu[@U]X^qVkrtTCI/%;%_w|KJ#ydv?y|N>?hI_QVt=TL[c:W!F]e.UEjFi*~%L?s?>n^aclOk];ZB69"
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ae ff 00 b4 7f c2 a6 da 94 18 a1 78 73 5c 31 30 8f cc 29 62 91 d1 c8 db 39 bd 99 2b 3b 54 1f 7b 27 47 27 7d 16 eb 82 c4 3b a9 86 17 f0 ea 8b 5f 6c 5c 46 45 5b 43 aa 8d c4 1c 93 2d 7b e6 9b 20 d1 40 dd f2 c6 df f2 54 ef 73 e5 70 18 46 88 4b 57 26 1e 7f 57 cf e0 92 86 b1 9b 26 ae 5f 93 29 fd 5c 9f b4 fe e2 a5 da 51 66 30 c9 6d d7 85 35 1c c6 29 5b 62 38 f3 40 26 d9 59 32 46 ba ea cf 39 27 b0 61 71 b8 1f 8a 99 a0 61 75 ed 9a 06 c3 8a 8f 0e 77 cd 77 81 d6 36 0a 17 1b 19 ac d1 7c 5d 53 70 b9 91 64 de 08 bd e4 9f ab c1 59 3b b0 dc 16 92 08 cc 11 a8 21 7e 9a f6 76 33 33 c7 bc 41 f2 e5 f4 e3 ea a9 b6 9c 05 ae c8 fd ae e4 aa 29 2a 5f 0c a2 ce 1f d4 76 1b 2b 8d 56 47 25 6e 09 ed e2 a4 02 f7 55 c3 2c 42 c1 54 c6 33 89 8e fe 8a ad e0 01 10 6e 21 ce e9 f2 1b b8 fd 67
                                                                                                                    Data Ascii: xs\10)b9+;T{'G'};_l\FE[C-{ @TspFKW&W&_)\Qf0m5)[b8@&Y2F9'aqauww6|]SpdY;!~v33A)*_v+VG%nU,BT3n!g
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ac 76 f5 14 30 f9 e1 d1 10 66 40 7f 93 06 83 93 c5 4c 95 66 39 0c f6 41 67 5e c8 b3 86 38 76 61 a9 f8 25 ea cd 9e 4e 12 55 7a 84 19 22 41 0e 2f d4 5f e9 c0 45 44 a8 f2 75 33 f2 8b bc 26 b5 e2 06 25 ca ac 3f 39 e2 57 94 2d cc 85 f9 b9 5d 9a b8 10 14 3c c6 62 14 c8 c5 88 25 e0 95 f7 88 95 b0 b1 f8 23 0f b9 be 69 55 cc 2b 04 2a 0d 42 4d 66 5e 5c 27 b9 7a 88 47 d0 fe 96 a5 0e 0c f7 29 58 db 14 81 7d de 61 d0 56 85 01 70 90 60 00 2e be d1 55 03 61 0f 44 34 73 2b c5 cd a3 0e e0 b4 65 f7 09 32 34 e3 de 11 30 b6 55 41 61 d8 3d 8d b1 c8 85 b7 e5 9d a1 20 25 e8 66 68 c1 83 d0 21 2b ca 4f e3 4c 12 8e 16 17 a4 ed 96 11 b1 a9 be b2 ed 58 73 87 96 c2 74 c3 90 39 86 4f 7a 97 38 b9 7e 19 1c d7 e1 1b 2b be 53 ee 66 24 e2 1b 48 15 0d c2 b5 cf 98 24 b1 62 81 ad c5 6c 6a 34
                                                                                                                    Data Ascii: v0f@Lf9Ag^8va%NUz"A/_EDu3&%?9W-]<b%#iU+*BMf^\'zG)X}aVp`.UaD4s+e240UAa= %fh!+OLXst9Oz8~+Sf$H$blj4
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 11 e3 45 9b b5 3b 18 20 2c 57 32 c1 4a 62 c7 e6 15 80 7b 08 c8 8a 6a b6 40 e3 4c 0e ac e9 97 c5 43 00 b2 bf 19 da 44 61 2d ee 5e 4e 50 6d 68 6a 3e c8 10 3f 6f c4 31 22 44 23 18 d3 14 82 60 f7 58 fb 7e 34 3e d4 3c b1 ee 51 5b 90 00 da ac bb 53 de f1 7a 8c 50 62 d3 00 ac 5f 72 07 2c b2 19 29 45 6e 61 69 57 03 78 14 40 46 3a 5a ba f1 2e 60 f9 6e 17 df 22 c0 1b 64 0b 39 31 04 32 78 58 9f e9 8c 8d f1 db 05 68 6b 9e 07 34 81 15 b9 a0 8a 3e 65 be 21 b0 4a aa fd 86 5a 30 c9 ef 17 4a 4d f5 1b 62 26 10 1e a4 76 27 72 76 08 f6 4e 13 07 b9 41 86 a2 32 a3 c8 b4 96 b7 90 0d 79 c3 4c 52 a9 7a 2d a3 21 2d 0a 8d 24 2e ca 06 96 79 88 28 28 05 af 9b 60 5f 19 79 88 6c 55 6e 0d 0a f6 76 85 e8 84 81 1e 01 a4 79 25 41 a4 35 6c 0a 1b 12 d8 ec 92 73 d9 84 b8 a0 63 01 5c a0 2c 57
                                                                                                                    Data Ascii: E; ,W2Jb{j@LCDa-^NPmhj>?o1"D#`X~4><Q[SzPb_r,)EnaiWx@F:Z.`n"d912xXhk4>e!JZ0JMb&v'rvNA2yLRz-!-$.y((`_ylUnvy%A5lsc\,W
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 01 00 00 00 00 00 01 02 00 03 11 04 12 21 05 10 20 22 31 41 51 13 32 61 30 71 81 a1 23 72 91 b1 ff da 00 08 01 02 01 01 3f 00 ee 7b 5f 70 44 26 1d 75 9f 54 91 34 bd 40 31 01 f8 fc c2 4f 06 03 dc 88 3c 46 11 c4 d7 b7 10 e7 71 88 78 94 f5 07 a8 60 f9 96 57 d5 29 36 01 9c 03 f3 05 a8 40 39 81 87 cc cf 8b 55 d4 aa a1 f6 6d 2e de a4 0f 69 46 a2 bb ab 0e 87 83 09 c8 9d 42 39 e6 23 18 f6 79 61 26 53 ac b5 38 dc 71 34 dd 42 d1 66 0f 32 96 dd 88 48 13 70 ed ba 17 12 fb 5d ad 76 c9 cb 31 26 74 7b 40 b1 eb cf 04 6e 19 9d 47 a9 38 72 95 fb 7a 98 da 8b 5b d5 a0 04 c5 ad 84 78 60 9a 66 40 d9 f7 9a 3f b0 18 ed 96 99 8a d0 b1 ec c4 a3 9f dc ce 96 ec 75 60 93 e8 18 ff 00 52 e6 dd 63 1f 93 2b 03 70 e3 31 6c 55 03 35 e3 f3 88 28 aa d1 e5 71 35 1a 3b 13 dc 18 46 20 59 a6 a2
                                                                                                                    Data Ascii: ! "1AQ2a0q#r?{_pD&uT4@1O<Fqx`W)6@9Um.iFB9#ya&S8q4Bf2Hp]v1&t{@nG8rz[x`f@?u`Rc+p1lU5(q5;F Y


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    48192.168.2.449799151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC470OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: plus.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 17827
                                                                                                                    x-imgix-id: c3c9f65979fd0754c25bec6dc53d0f2521cc93de
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Wed, 16 Oct 2024 13:56:55 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 1016999
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000055-CHI, cache-dfw-kdal2120053-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: a9 da f6 ca 40 a1 63 d5 56 cd 47 74 db d2 b4 15 81 6e 01 ce 08 c1 56 6f de 15 7e 8f d8 32 bf 23 a4 b4 38 bf 26 ab 99 6a f1 56 d7 6e ea 92 f5 ae 7a d7 26 cc 1e 03 1f 34 17 d6 9a ad ea 32 dd e0 de 4f 47 b3 4e fd c5 5e 62 3d db 31 f6 b1 cf ca 04 c2 e0 a2 00 6d b4 25 fb e2 1a 1b 26 74 93 3e 4e ed 71 5e ec 7c aa ec 22 ef c8 ab 81 c0 32 b3 c3 ec 58 d3 ea c0 8d c2 a2 eb 5a 62 12 68 ca fb 5c 31 a8 b9 d0 e4 8c d2 95 8f 5b 6a 93 33 09 30 01 1e 6f 9a ac db 41 e7 35 1e b7 59 df a9 79 c1 17 86 68 32 90 23 44 63 a1 68 4b 6f 53 45 77 bf 02 49 c7 89 93 22 55 6e 29 f2 e7 be 2b 05 97 46 de a7 a9 6e 2d 7b ed f7 e7 d4 15 84 73 59 a0 ca fa ca 6a 93 50 71 a7 a8 ae 3f 48 80 3a 7e 75 fb 7c c1 e9 67 39 bc bf 2c 73 32 2b 7a ce 19 eb 0e b7 c2 7c 96 42 ae 33 ea ed 5e cc 55 23 5a 69
                                                                                                                    Data Ascii: @cVGtnVo~2#8&jVnz&42OGN^b=1m%&t>Nq^|"2XZbh\1[j30oA5Yyh2#DchKoSEwI"Un)+Fn-{sYjPq?H:~u|g9,s2+z|B3^U#Zi
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 21 24 b2 a3 5c 8a b9 0b e2 3e 35 80 be 82 b8 2b 88 b8 8b ff 00 05 4c 20 e5 2f 22 9a b1 21 87 45 d7 11 1b c8 a9 0c 62 59 b9 d8 fb 00 cc 89 5f 6a 8c de 30 5e 3c a7 b5 15 58 52 8e 33 f5 9b a3 84 e4 37 d5 d6 7b 93 3b 93 26 2a 2b 52 dd f3 4e a2 f7 28 6b ef 08 c1 31 ae 31 92 c1 3c 42 ce fc 13 cf 38 a6 39 6b 1d b5 72 fc 11 5a b7 74 f0 2c 53 02 63 26 b9 60 ca 1b 1b 04 63 6a 4e bd ac 1c e9 b6 f0 ea e5 31 2a 4a 3e ad 8c 8f 32 b9 39 ac 8f 64 4a ac cd 30 91 0c 1c 90 fd 46 97 da 75 f1 05 b6 0d be 17 b7 2c 59 47 22 ce ae 18 43 af 17 f2 b7 39 c3 25 99 6e ca 31 b9 49 64 63 6f 64 b9 59 b2 b3 2b 01 f4 54 53 f6 b0 b8 f0 65 95 f4 d7 14 6c e4 82 56 5a 42 32 81 6d 57 c8 13 0e 22 45 67 90 1f 67 9b e5 b9 91 9a fa b8 2d c7 41 96 8d b5 69 b8 38 d3 77 15 b6 5c bc 9d af 24 aa e3 6c
                                                                                                                    Data Ascii: !$\>5+L /"!EbY_j0^<XR37{;&*+RN(k11<B89krZt,Sc&`cjN1*J>29dJ0Fu,YG"C9%n1IdcodY+TSelVZB2mW"Egg-Ai8w\$l
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 8e 7d 5a b8 f5 1d 91 03 40 f2 2a 47 21 2c 8e c0 72 c3 62 98 cf 6a a2 0a 67 09 86 bc 61 17 2a 29 85 9b a4 7f 23 d3 05 0a fa 2a bb 86 0c 3b 9f 4c ad 2c 35 51 90 be 56 8e 1b 8d b9 8c 48 6d 70 b8 c7 db f7 56 c7 bf b3 b9 1c 86 fa e7 db e4 2e 3d 05 86 4e 4d cd 14 74 95 b3 77 e0 49 95 31 e9 e3 1e ba 1c 1f 66 a2 3a a1 91 dd 1c 85 24 78 61 d1 c6 8d 38 17 70 9e e1 09 d5 25 6c 71 70 b3 61 89 e4 61 fa ef fd a3 bc a1 0b 02 a4 ec 11 40 8a fa a1 23 8c b8 81 5f 25 a2 09 5f 9c d9 7a bc 11 95 bf ea 4d 39 27 a9 74 42 0f f5 22 51 80 ec 5b 6c a1 fb 5e f1 2d 62 74 f2 f5 d7 23 e8 15 91 b3 61 95 16 b9 9a 5a f1 ad 80 6f 39 22 5c 0f f1 b3 f0 c9 90 2c 59 a3 8c 4d 5c 6e c5 53 02 c5 57 05 d3 3c 68 3d 4f e1 f6 3c 8d ee ec b2 ce 6c 74 f6 30 5d 8e c3 67 9f 4e d6 15 49 77 32 24 27 09 a9
                                                                                                                    Data Ascii: }Z@*G!,rbjga*)#*;L,5QVHmpV.=NMtwI1f:$xa8p%lqpaa@#_%_zM9'tB"Q[l^-bt#aZo9"\,YM\nSW<h=O<lt0]gNIw2$'
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 78 21 56 85 92 cb 46 5d 4c 16 22 a8 91 9a c5 9f 15 89 a0 ef c5 6c d0 f3 47 57 0d 4f 2a 26 19 e5 17 dd 41 70 64 02 b4 3c bb b7 26 14 e0 d1 77 0e ee b4 9d 57 38 36 b7 41 a2 7d e3 57 65 a0 12 10 43 ec b2 46 82 bc 51 ae 0b 64 63 bb 7a d8 78 1e 21 8b 59 34 81 d4 f4 46 f3 cd 59 0b a1 05 80 5d af 04 08 3d 57 d0 1e ad 15 a1 ed 69 68 2f 34 1e ce 09 a1 0c 13 7e d2 a4 2d 89 16 ee 65 a1 6d 6d 1e 49 d2 5a 09 03 70 c8 9f d1 4b 11 6d 28 f0 5b ca 8a 95 c3 ac 3a ad 6e 03 cd 87 11 cc 95 54 10 fb 5c 0d 11 c6 b8 78 af bb 35 e0 9b 1d 03 ce f3 ea 72 5e 51 1c 97 b5 84 63 c2 9b 93 69 c2 aa a5 ca 81 c8 63 a1 b4 43 4e 4b 25 2b bd 6b be ed 01 0f b6 37 f1 61 f8 27 98 4d eb dc 15 e7 90 1c e1 8f 2e 48 5d a5 2a 6a 88 2b 61 f4 6f a5 dd dc b6 9d 89 72 6e 38 20 53 10 ea 4a ff 00 55 a4 a9
                                                                                                                    Data Ascii: x!VF]L"lGWO*&Apd<&wW86A}WeCFQdczx!Y4FY]=Wih/4~-emmIZpKm([:nT\x5r^QcicCNK%+k7a'M.H]*j+aorn8 SJU
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ad df 92 27 56 2a 83 e3 6d 28 50 d3 64 89 9e 93 c9 77 25 1b 3f 19 77 2a 29 1c 45 5a f7 be f3 78 b4 e1 f4 57 a2 75 e8 9c 01 1c 45 55 d2 55 1c b0 da 18 60 0e 2a 8d 3b ab 97 cd 12 72 20 03 c0 d5 61 d4 27 4b f8 e8 69 1c 53 5c d5 44 f1 ee 57 da 68 50 08 62 b6 49 55 3a 08 54 d3 1e 15 6b 23 26 89 97 c6 f5 3d 46 21 e6 bf 9a 68 c4 b6 bd 94 e9 6c db bb 71 6f e6 d5 5e 45 71 aa a9 c2 9c 71 09 b4 60 6f 1c 6a 0a 34 c0 f0 58 ac d5 2a a8 0a c0 ae d2 ed 22 4f 82 aa ba 7b 07 e0 81 ae 1a 32 cd 52 8b 22 bb 38 75 ec 63 d6 75 3d e9 8c 39 f9 d7 f8 31 9f aa 73 99 df 54 31 41 e0 93 4f 7a 76 34 70 af c5 6d 0c f7 ee 58 1d aa 6e 55 19 ef 0a b9 1e 23 34 70 0f 1e e2 b1 81 d5 f6 56 16 77 7f d5 1a 40 7e 01 53 55 f1 5f 74 ab 76 88 16 87 2c 5c 11 86 01 78 e6 f7 9c 9a 13 58 71 67 f7 8a 04
                                                                                                                    Data Ascii: 'V*m(Pdw%?w*)EZxWuEUU`*;r a'KiS\DWhPbIU:Tk#&=F!hlqo^Eqq`oj4X*"O{2R"8ucu=91sT1AOzv4pmXnU#4pVw@~SU_tv,\xXqg
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 43 33 fc aa 16 fa e7 6c 72 72 0d 7c de 4b 27 a9 2e 1f 1c 91 db 64 ac 70 c4 76 81 56 83 1b 6e 43 37 de d9 8e dc 4f e4 df 45 dd e1 5a 1d d1 b1 9b 45 99 c7 6a cb 23 43 e8 3d 57 b0 fc c2 d5 3a 67 c1 c1 d2 b6 eb 4f 8a ae c4 b1 b8 77 38 14 e2 cb 28 b3 4c 72 7c 3b 38 f7 8c 8a bd 63 89 cf 2c ec 4d 04 80 7c c8 45 ee 92 7a 01 8b 5a 62 bf f0 45 b6 b7 be d7 15 68 f8 e4 c1 ed 23 81 fa 15 6d b3 40 26 8e d1 30 6b 6e 3d bb ab b5 88 c1 74 71 f5 98 f9 0f 37 1a aa e8 21 47 f8 45 d3 cc 61 a3 2f b0 0d 6f 69 d8 05 3c c0 f9 cb b7 20 6f 17 9c 97 49 5a ad fd 23 1c 76 89 88 63 6f 9c 69 99 77 89 45 96 3d 44 f6 36 d0 63 9b cf 10 e5 07 4a f4 5d f1 6a b2 bf 59 18 f4 c1 1d b6 22 d7 49 66 e0 7c cf ea bc f1 8c 92 72 64 6d 6f c9 5d 82 c5 68 7d 7f 01 a7 bc a8 ad 03 a5 05 84 b5 d5 0c 6d 5f
                                                                                                                    Data Ascii: C3lrr|K'.dpvVnC7OEZEj#C=W:gOw8(Lr|;8c,M|EzZbEh#m@&0kn=tq7!GEa/oi< oIZ#vcoiwE=D6cJ]jY"If|rdmo]h}m_
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 20 21 45 b7 d7 93 04 65 84 68 e0 3f 23 ef ad 7e 9a 96 69 8d 1c 59 76 76 10 fe 8f 9a 52 05 38 95 d7 05 b8 bd 1a a9 ce e5 2b 70 85 26 98 34 31 6b e1 af c4 c9 75 15 16 52 38 44 c4 60 b7 7b 23 0a ce 98 a5 2c 01 1b 43 72 5f 36 43 5b 24 b6 3e 9a df b8 25 21 17 69 d6 21 d3 2e 2b 08 84 82 25 0e 31 f8 19 8b 89 de f2 20 d1 a2 74 61 38 3e 01 06 e9 86 24 72 80 67 40 a2 22 f5 7d c5 56 23 81 ea 0e 21 c3 a4 74 84 54 04 b2 29 2e 25 f1 02 31 3e dc 46 e1 56 ad e9 6d 3e a3 d5 80 25 ba 86 4d 0a f5 51 57 e6 04 96 ba 61 a5 8e da 1f 62 0f db 00 8a 1b 6e e0 33 92 0d f8 ed 7a 25 bc 11 3a cf 09 2b 91 62 5f 61 88 1d 99 28 76 0f fa 96 b9 60 48 b5 24 ae 4c ce 11 a2 4c 04 3e 0b a1 4c 51 8d 44 26 38 4d 39 25 5f b0 0e c8 d1 03 3d b6 84 0d 59 90 a1 7c 0c 9d 4d a1 7d f9 32 e4 21 ee 57 76
                                                                                                                    Data Ascii: !Eeh?#~iYvvR8+p&41kuR8D`{#,Cr_6C[$>%!i!.+%1 ta8>$rg@"}V#!tT).%1>FVm>%MQWabn3z%:+b_a(v`H$LL>LQD&8M9%_=Y|M}2!Wv


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    49192.168.2.449800151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC464OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 16824
                                                                                                                    x-imgix-id: fe3699de134ee84da7509b9412854583a7153e70
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Tue, 15 Oct 2024 17:13:28 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 1091607
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000047-CHI, cache-dfw-kdal2120050-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 1a 9a 48 ed e3 8b ee bb c5 2f ca b8 9a 4b 70 cd b9 ca cc bc da 1f 1a 00 0b 21 80 01 77 d6 bd 7e ba d1 bf 56 d4 b2 00 e3 b0 32 12 65 e0 95 a9 d6 50 6d f3 7c 92 76 e3 be 7b d0 cc 9c c8 69 26 df 12 11 96 93 68 cb 17 23 d1 44 85 2f 9e aa 63 57 4c 64 98 3d 8f 73 45 c9 90 2c 83 4e a9 d3 af 84 6c 21 e2 e5 78 f5 be 13 e7 1e b1 68 76 06 42 58 1e b0 97 8c 6a d8 e6 6d e6 ea d4 bb bb 39 c3 5c 00 09 08 61 33 d1 b0 12 af 78 a9 25 db ac 4f b0 d6 b1 8c e5 94 86 47 b4 92 0e 3c b5 2e b7 35 61 72 43 ae 48 d8 34 bc cd 34 67 19 59 34 8c 5a 00 20 80 38 26 7a 88 57 b4 33 ac 8d 7f 87 63 19 1d 58 ce 42 58 c8 09 35 e6 ab 4c 58 a8 48 a1 4e 90 f3 ae 10 6f f5 a9 1c 42 a8 a7 11 c8 45 2f a2 04 28 84 b7 d5 e0 1c 45 19 ab e5 be b8 4c e5 e5 52 18 bb 52 db bc ed a9 0b e9 4d bc fd 32 59 2d
                                                                                                                    Data Ascii: H/Kp!w~V2ePm|v{i&h#D/cWLd=sE,Nl!xhvBXjm9\a3x%OG<.5arCH44gY4Z 8&zW3cXBX5LXHNoBE/(ELRRM2Y-
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: a7 9b d5 92 af c4 c7 97 76 e8 48 9b eb 5d 95 f7 fe 66 c4 b1 8c ad 3b 47 20 72 a3 aa 26 d3 15 a3 93 60 ce 1f e9 29 de 3d d7 e2 8f 6b b1 13 f2 ab f8 33 3b 86 ba bd 61 ed 1a 6b 53 de 92 43 23 86 d6 dc af cb 5b 0b 82 63 e2 da bf 23 40 b1 e2 a5 f2 86 7e 7e ad 1c a5 8a fa fe cc 2d 0c 6c 1c 3a 31 10 13 eb 46 c1 96 58 9d 41 78 f3 4c 9a c4 55 da 42 a9 26 d2 29 3c 7e 9f 49 48 fb 77 c5 04 88 bd 57 3b 67 38 99 cf e3 75 a8 93 5b ea 3e aa 9f f6 77 ea f6 8e d2 e1 c2 91 3e ed 18 e5 bd 3b 9f 5d b2 48 e6 15 88 ce e1 43 23 c1 6c c2 0d cf 9f f7 3a 51 24 14 ee 9b 01 cc d8 26 39 d1 2d 18 32 6b d6 01 71 8d fb 66 d9 1d 3c 97 50 9e ca 3f 4f 29 2d 5f b5 fc f8 c5 4c e5 73 8f c4 ad 96 3c 9d 96 ae 0f 83 60 dc 0e a3 00 a9 6d 2c f2 46 93 31 31 fa f7 b5 73 eb 9e 42 eb 14 27 53 b6 23 06
                                                                                                                    Data Ascii: vH]f;G r&`)=k3;akSC#[c#@~~-l:1FXAxLUB&)<~IHwW;g8u[>w>;]HC#l:Q$&9-2kqf<P?O)-_Ls<`m,F11sB'S#
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 55 8c d9 62 48 c2 de 46 4c b2 d9 95 ee 89 5d 22 56 23 44 d4 7b 33 db b4 ad b0 90 8d c9 84 53 99 b2 1d 91 49 fb 16 14 e7 4d e5 90 21 fa 61 5f 24 30 7e 07 17 61 c5 79 c4 4b 6a ba db 41 4f d1 a4 b4 c9 a9 5a c7 03 2c 4c 12 82 d1 85 4b 0a f6 09 2a 5e 8b 3a a0 a8 a1 4e 15 92 19 92 c8 ad 79 1a d7 a1 a8 a0 b8 84 d6 40 e7 43 ab 14 54 1a 7e aa c5 ec 34 5e c6 54 68 ae 24 fd a2 b9 f8 c5 44 c5 3f 47 36 c9 5b 0e a6 0c bb 69 7a 45 fc a2 42 f8 2f f4 7b 17 86 74 79 c8 37 7b 80 3d b2 e7 31 cf 98 18 27 64 c8 67 89 90 e7 2a 63 04 25 3e b9 2d af 8c 35 6b 58 62 22 e4 94 4e ca ce 11 e3 fd 9c 8e 55 f1 7d 20 fe 9c 16 e7 e8 d6 d8 4c cb 02 f9 08 9f d3 88 9c c6 8c c8 6d 24 b7 18 ba 7c 25 18 6b 27 ab 0f 47 76 92 7e 12 ae 22 07 37 5a a7 5f 5b cb 15 b5 79 85 b3 39 ae 2d cf 97 16 67
                                                                                                                    Data Ascii: UbHFL]"V#D{3SIM!a_$0~ayKjAOZ,LK*^:Ny@CT~4^Th$D?G6[izEB/{ty7{=1'dg*c%>-5kXb"NU} Lm$|%k'Gv~"7Z_[y9-g
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: e1 aa 28 bd 17 75 f4 d6 62 57 5b 58 5a 5c 99 e2 22 df bc 70 94 5c a1 30 e6 a6 c2 71 02 04 c8 6f 68 63 25 f5 be 90 a6 6b 4b b5 60 2d d6 02 71 b9 8f 40 21 4a 78 bc 97 f8 b4 81 e9 d6 2c b7 b8 37 89 9e fa e8 61 95 0b 2f 09 4d e6 79 ec b6 24 81 df 05 d3 cf de d3 df c4 d6 5c 3d 43 43 14 11 f3 e4 e0 05 85 8e bf 28 e3 9f 77 13 4e 12 37 f3 86 8d 0a 62 a5 52 2e 73 6c be b3 ef 7d a2 cd 50 7e 5a 42 c0 4b d3 c6 54 f4 6d 60 5a dc 43 e2 10 0d 9a 5f 59 a9 8c 2f e1 96 62 6d f9 54 4a 67 b8 0b 98 5c 5f 58 16 b5 04 6b f9 4c d8 77 ca 3f 35 2e 46 53 75 17 bb 03 6f 38 0f 51 01 b7 29 51 d1 33 6d fb cf 64 3b 60 ea ad 21 5c 31 a8 d4 ce 5d 35 fc 5c 7e 03 10 b6 34 aa e5 5b ec 74 95 08 5e 16 a7 a4 fb bc d7 03 5e 92 b5 4a 75 42 23 b7 11 3a 5e 28 24 59 7f 30 11 18 36 ab a8 ba c2 dd f5
                                                                                                                    Data Ascii: (ubW[XZ\"p\0qohc%kK`-q@!Jx,7a/My$\=CC(wN7bR.sl}P~ZBKTm`ZC_Y/bmTJg\_XkLw?5.FSuo8Q)Q3md;`!\1]5\~4[t^^JuB#:^($Y06
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 09 7e b3 71 bc 7a b7 19 56 c3 d6 d0 67 73 4e 90 d9 57 49 5f 0a 1a f7 59 86 a1 97 2d 5a 55 86 56 1d 23 61 89 f1 d3 fd d7 dc b1 db b1 ab 56 70 00 fd e6 21 d9 f2 e1 e9 36 55 51 b5 e0 a3 85 5e f2 b1 fc df 95 61 15 2a 16 27 73 0e 46 dc cd 18 89 95 ac c7 ac 2a 37 36 02 61 a8 a6 f4 e8 fe f1 18 f3 1a c6 a6 67 d9 b1 26 ef 9a ca fd 44 06 e0 eb 0e 52 2f 3c fa cf 15 a1 ca f6 03 73 33 d4 39 68 a7 ef 03 0b 10 47 ed 35 d0 73 99 a1 0a 77 9d ed 52 35 d8 43 dd e8 39 01 1f 5d 2f a9 8a 50 65 a5 40 5a ff 00 13 18 19 76 a5 45 8b 7c f4 1e e5 c4 e2 e5 ce 55 4c 38 ce 3c 08 9f cc a9 81 76 2b 57 31 67 bf 9c 76 ce 27 8e 65 af 7d 3c 2f ce 6a 33 53 3b 3f 59 72 26 1c b6 a0 58 c1 e9 0f 61 57 1a f2 61 b8 88 b5 d4 d5 a7 f1 2c 39 2a 0b 5b 73 34 a8 3c 8c 14 a8 71 9e a2 67 c6 5f 43 a2 7f 98
                                                                                                                    Data Ascii: ~qzVgsNWI_Y-ZUV#aVp!6UQ^a*'sF*76ag&DR/<s39hG5swR5C9]/Pe@ZvE|UL8<v+W1gv'e}</j3S;?Yr&XaWa,9*[s4<qg_C
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 2b a9 b0 8f fb 23 92 aa 78 d7 58 26 69 e3 c1 4b f9 6b 20 83 9d 99 50 10 29 52 3c c0 8b 73 0c 7c 03 11 b4 45 be 2f 73 9b 95 92 d3 4a 10 18 ea 29 72 73 bd 47 57 4b 0e 23 dd 94 49 90 7a d6 44 b2 25 64 48 42 c3 cd d4 0c 18 3f e2 16 30 40 3d 9e 40 06 56 64 99 f5 27 36 74 c4 6b 75 c6 8f b9 59 8d a5 a6 48 c4 b2 d4 07 be b6 c0 12 8e aa 69 2c 3c 0f 4a 89 4a d5 34 79 98 f7 0f 18 8a 60 8b 42 31 b9 8b ee 2e 6e 3c a4 6f 5d c8 8f 62 d1 06 f0 0a 61 59 fa a8 ef 08 08 9a 6e 07 f8 d1 10 36 a6 6e 3d de ea 77 02 da c7 a5 59 7e 4b a6 12 30 04 d7 78 9c 11 4a 06 2d 6e c4 22 d7 aa f5 2e 82 5f 01 0a e2 c3 a2 18 87 70 cb 93 3f 73 30 d5 c3 d4 cc 72 b6 f7 1d 2b 32 15 13 78 0d 86 46 2b 91 fb 84 74 45 a5 be 19 95 db b9 16 3f 92 1b f9 21 13 80 57 d4 c6 8d b9 d7 e3 7d 31 b8 95 c8 2f 5e
                                                                                                                    Data Ascii: +#xX&iKk P)R<s|E/sJ)rsGWK#IzD%dHB?0@=@Vd'6tkuYHi,<JJ4y`B1.n<o]baYn6n=wY~K0xJ-n"._p?s0r+2xF+tE?!W}1/^
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 13 05 32 15 40 0a bd 70 3b 97 86 26 bb 32 eb fc 7c a9 13 06 1f 1c bb aa 89 0d e9 5e 65 79 cb 57 0c 81 15 06 0d 13 73 35 a0 c5 a1 81 62 2b 3c 1b 0e 90 5e 96 8a 83 92 91 a5 d0 31 3e 53 92 57 74 66 18 94 a2 82 d3 cf 70 ad 01 b1 b9 9b 40 53 56 47 6c c8 6e 21 77 32 88 e5 d5 a5 40 74 09 09 ec 52 15 1d 16 27 cd 13 70 84 6a fe 48 41 d2 53 03 d6 cc fa bb 3f 8c d8 0e e0 40 d5 7f b8 15 83 10 c2 8e 09 94 bb 81 5e a0 70 26 51 28 84 ac 05 32 aa 8a 7a 01 5c 9c 78 85 33 20 0b 53 ac 31 c8 3a b9 e4 98 48 44 2b 59 a0 02 f2 83 4e 38 9a 39 96 bd 46 0c 4c 81 8a b8 8e 6f 91 75 f8 7e 43 04 b1 08 24 08 7c 50 38 fa 3f fd 48 56 0d 10 a3 57 24 c3 de d0 ad cb a0 85 c2 ee dd cb af 6f 58 51 49 ed 26 d4 70 46 92 01 3d a3 76 34 4a 2d c7 6a d8 da 4e 31 63 e2 b6 cb 9a 38 cd cd 3a 5a de 13
                                                                                                                    Data Ascii: 2@p;&2|^eyWs5b+<^1>SWtfp@SVGln!w2@tR'pjHAS?@^p&Q(2z\x3 S1:HD+YN89FLou~C$|P8?HVW$oXQI&pF=v4J-jN1c8:Z


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    50192.168.2.449802151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC464OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC561INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 20129
                                                                                                                    x-imgix-id: 3f2b8b68160fa84e981ca299ca1d32402591d608
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Tue, 17 Sep 2024 09:10:22 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 3539792
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-klot8100040-CHI, cache-dfw-kdal2120123-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 80 eb f1 e3 b8 8d b6 45 fc ee 9d 3d 2c bf 39 bd f3 b3 5a 1b f0 e0 6d 28 88 94 f5 85 13 cf 4f 12 57 bb 61 d0 73 58 fb 54 c6 72 93 9c d1 9e 14 0b a3 ea ba 52 d4 a8 77 d0 70 f5 de bd f4 c7 3f 6f 8e 5e f4 9d 9c 11 67 41 62 ba 0c 5f 96 73 99 40 e2 7d 36 bb 9d e8 e9 db 2f 7c 37 c5 7d 01 f3 de a6 25 85 b1 18 d3 f0 3a 6b 23 c6 9d 3a fb 5d b3 d7 53 cb 77 4e b2 e4 ff 00 50 f8 8f 6b df 84 6d 17 40 b5 4b c9 4e 90 57 62 b8 ae 99 21 f1 8f e2 99 01 c9 33 17 b1 25 2d 14 ec 6d e3 aa 98 28 8d d0 88 8d 68 43 af 9b 6c d3 a4 6d 19 3e b2 36 73 a4 85 08 d7 90 e3 dc 2d 35 1b 69 fc d0 6c fb 42 cf f9 fa e1 3e 9d 87 87 05 d4 80 57 0c 99 1d b2 e7 6a 45 fe 82 60 36 2e 93 db c6 8d 11 ff 00 72 7f 3c dd 1c 90 a4 e9 37 c8 ff 00 f3 9c f5 00 61 56 31 0e df a7 8c 3b d4 ac bf 90 56 82 cf 55
                                                                                                                    Data Ascii: E=,9Zm(OWasXTrRwp?o^gAb_s@}6/|7}%:k#:]SwNPkm@KNWb!3%-m(hClm>6s-5ilB>WjE`6.r<7aV1;VU
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 16 87 e7 7f 24 39 e1 99 43 a0 2d 46 de 61 e4 7e 68 51 b1 d1 95 46 72 a1 4d a2 0b ce 18 42 d0 5c b2 c7 ab 10 a2 a6 55 00 95 3c 19 9a f0 2b 15 01 cd 07 49 ce a7 73 79 7d 3b 8d 8e 87 3c e8 ac b0 07 78 82 56 38 67 8b a2 51 66 2c a0 a5 41 ab 9a 87 c5 4f 17 45 64 7a ef 99 79 db b7 1e 27 b6 3a 58 ac 75 23 32 0e 52 be 6b 98 a0 14 3b b2 2f c5 5d 14 75 6a 72 f5 7d 48 9c 5e 55 5c 9d 05 3a 05 95 0d 8e 96 63 34 00 4d 2c 17 f9 cf 30 cf 61 26 42 65 b5 9a f3 6a 05 15 db 77 2f 36 a4 e8 fb 68 3e 5b d6 9c cb c2 c5 0d c6 c7 4f b3 35 bf 6e 53 71 b2 e8 f2 ea e7 df b0 b0 d8 e6 69 d2 6f e7 a3 47 73 fe ab b7 09 f4 51 9f 4a db d1 2c d3 06 9c e1 9c f9 e4 51 91 f3 65 e7 1a ce 66 e3 b0 61 4e 43 bc d1 b5 fa 9c e7 f3 f1 2d 4d 1d 0d cf 4b 0d 89 66 74 0f 6d b4 dc f7 82 ec b9 b4 51 91 f0
                                                                                                                    Data Ascii: $9C-Fa~hQFrMB\U<+Isy};<xV8gQf,AOEdzy':Xu#2Rk;/]ujr}H^U\:c4M,0a&Bejw/6h>[O5nSqioGsQJ,QefaNC-MKftmQ
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 9d 13 7d 0f 72 ea 0a e6 3c 04 85 58 bb a2 00 7f 0a 79 dc ec ad 4d 8d 20 20 e9 3d 01 84 73 30 4e 81 66 ae f6 89 24 95 91 ab cb 80 84 3b 83 80 1a aa 7f a8 20 44 a2 2b 11 e6 a5 a2 51 63 80 95 9d a2 56 dd c8 2a 13 61 49 ea b2 fc aa a6 7d 2e 77 4e a9 52 fe 10 9b 39 53 73 c6 5d 46 e8 97 fb a0 4b 4e ea 23 80 08 70 1c 02 60 dd 32 8a c4 d7 de dd 15 57 6a aa 86 e5 99 59 6a 4f 5e 02 04 aa 4f a6 1a 4d d0 75 c7 72 e8 e9 28 e4 40 58 2f e1 3b 2b a2 e5 76 6c 8f 2d 51 ce a0 8f 55 9a af a3 90 63 55 30 0e 52 0a ac 7f fa b1 7d 4a c6 8b 87 39 62 b7 ba 0f da 0a 9e 04 a6 4c b8 ac 3b 2c db fa 5d 34 6a d2 3d 93 1e 24 2c d8 70 e1 b2 99 52 e8 f3 5d 8d 6a 5b 87 6a 9c c6 34 8f 0b 8a 24 77 24 94 45 82 0d 62 bc 97 42 60 c3 13 d4 ac b9 8f 92 0e 37 ba d0 e4 fa e8 83 9e 8e 58 d1 34 36 ea
                                                                                                                    Data Ascii: }r<XyM =s0Nf$; D+QcV*aI}.wNR9Ss]FKN#p`2WjYjO^OMur(@X/;+vl-QUcU0R}J9bL;,]4j=$,pR]j[j4$w$EbB`7X46
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 89 73 67 a2 cc 65 02 ed 54 22 34 4d dd 04 10 2a 92 a4 10 4d 01 36 8d 07 bc ec 9e fa af 7b b5 3c 1a c8 11 cb ba cc 0d 46 3a 5a bf de 98 56 4c 4b 49 1e 8a 1f 99 7c 2c c3 63 2a 5b 2a ca cb e1 80 82 0e f6 55 0e 88 65 cc 76 b0 0a ad 5e 63 bd bd 21 46 bf a9 72 b5 c9 ae b1 4e 6d 48 47 8b e9 fa 26 b8 6b c6 0a 28 65 d5 7e 62 a8 6b 7c 0d fb a6 96 4a e4 cc 9c ec a1 76 34 03 4e b0 80 fc 49 a0 e9 99 34 61 d9 1e 29 10 b9 18 89 63 a3 a2 3d 8b 3d 38 c3 7a a2 6e 7a 28 7b d9 d1 3b 34 fd 15 0a ac cb a3 ba a6 e1 9a 2d 2e bd 95 ef bb 67 dd 1c b9 5d e8 b2 bb 95 96 4f 0d 94 1c 01 ee 46 89 ea 51 76 e8 8f 99 1e c8 89 57 28 86 80 98 f3 94 a1 da e6 76 80 d9 36 ab 8b c6 80 59 3c fe 28 63 aa 19 03 df 77 21 01 72 95 c8 38 97 12 16 57 be 9b f5 d4 21 f9 8f 50 b9 88 1b 2a 9d 35 fb 2c d9
                                                                                                                    Data Ascii: sgeT"4M*M6{<F:ZVLKI|,c*[*Uev^c!FrNmHG&k(e~bk|Jv4NI4a)c==8znz({;4-.g]OFQvW(v6Y<(cw!r8W!P*5,
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 03 83 0f d3 e9 40 46 41 8b 9a 80 a7 82 4b e9 a6 af 1f 68 e2 d6 72 ff 00 d8 c1 a7 c2 d9 20 66 85 96 bb 18 20 d4 cc c9 3a 10 2b 50 08 d1 8e e6 70 45 41 13 c0 47 f7 46 d5 dc 10 df ac b0 3e 54 e2 05 f3 ab c8 f3 33 1d 05 d7 6e e5 a4 b6 5a 7e 08 07 0d ad f6 31 12 b2 d3 7f 6c 2a 90 64 f4 42 2e da dc 2c a4 98 7d 42 4c a3 01 57 17 13 52 f8 35 93 e2 0b cc 98 17 b3 fe 43 48 17 14 ed 1f 05 90 41 dc 2e 12 d5 2c 8b c2 3d a5 81 16 08 45 4c f8 c4 01 35 70 40 56 78 89 d4 f5 75 f6 4c 51 47 c7 2b 53 68 a1 d4 a6 fb 38 cc 00 61 5f 87 44 a4 e8 d0 53 ab 6b ed 06 e6 92 bf 21 7e 09 c4 4e 5f dc d7 8e 26 b5 cb 3c c7 38 5d b6 e2 2a 62 4a 8d a4 17 89 5a 3b 3e 60 a0 6c 51 dc a9 a0 5e a6 57 bd be 23 04 4e 06 37 e2 74 20 5b 11 7e 49 8c 22 d7 9c 46 e9 9b 95 39 96 54 1f f4 8e 62 e3 f1 0e
                                                                                                                    Data Ascii: @FAKhr f :+PpEAGF>T3nZ~1l*dB.,}BLWR5CHA.,=EL5p@VxuLQG+Sh8a_DSk!~N_&<8]*bJZ;>`lQ^W#N7t [~I"F9Tb
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 11 8a 3a 68 b7 ee 2b 6e d7 6c 14 ae 44 2b 5d 98 b8 41 62 56 6e 29 6f 13 61 3f 89 4a 8b 5e 66 b1 33 a3 75 02 8c 5b e2 5f d1 5c 56 6a 64 01 2b 23 05 fc 91 2a a5 b9 c8 9f 06 67 4e 1c cd b9 c1 98 60 0d 49 02 b5 de 49 51 6c 8a 27 31 35 39 c1 4a e6 48 61 56 45 fa ec 27 15 04 00 a0 82 f1 d1 02 2f 4b 71 3a c6 ad f3 29 d9 73 94 b9 6e 70 41 84 b3 22 14 be 20 cd b0 5c 30 d7 7f 24 29 55 9c 41 54 07 75 88 b4 68 dc b3 be e2 5e a0 ef 71 00 aa ee ae e1 64 fb a5 99 e7 76 9c 52 56 3e 0a f9 6e 03 82 f2 bc 4a 9d e2 87 f9 42 1d b3 86 37 5e 55 be e0 a7 56 cc 0d cd 61 dc 38 9c 03 12 bc 7b bb 7f dc 43 c7 87 58 b9 44 ec 15 5c 0b 0c 84 b1 7e a3 12 6d 32 df 04 57 2c f6 d5 eb 1b cb 09 64 b0 c7 79 66 4a 30 58 62 5b ba 4f 88 de 84 08 d7 e5 28 d2 30 61 8f 32 85 55 f1 cc c9 20 2b 30 50
                                                                                                                    Data Ascii: :h+nlD+]AbVn)oa?J^f3u[_\Vjd+#*gN`IIQl'159JHaVE'/Kq:)snpA" \0$)UATuh^qdvRV>nJB7^UVa8{CXD\~m2W,dyfJ0Xb[O(0a2U +0P
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 4a 60 f7 15 d7 bc 71 0f c1 f8 ac 4a 59 b1 4e 1c 46 08 6a 2f 51 86 06 de f7 71 87 51 88 e9 36 47 e1 bb 64 b1 b6 0e bc 45 b4 09 18 bb 3e be f4 b2 4e 4c bb 2a ac 39 74 fd 18 60 ce 03 62 30 de f8 ea 57 82 90 d7 92 77 53 a3 aa b6 07 06 78 6f 4c 67 d5 cd 76 2f 3e 60 0c 4c 9e 60 6e f8 4d ee 0f 13 89 01 50 02 18 90 37 7d 24 a6 8d 03 b8 a5 ad fc 4c 46 0e 0f 6c 20 fc 5f a9 19 7c ae 96 6e 31 08 80 02 23 88 24 e2 63 38 3a f6 47 89 4f b5 2e 7f 50 d9 bc cb 2d 46 d6 7f ff c4 00 25 10 01 00 02 02 03 01 00 02 03 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 71 81 b1 10 91 a1 c1 d1 f0 f1 ff da 00 08 01 01 00 01 3f 10 ad 87 8f b6 52 dd 07 41 cc 55 6d c6 57 88 64 30 2e e3 8d 7b d2 ae ea fb 9b 51 5c 04 37 ff 00 90 59 43 0b 6f 9c e8 83 6a 5e f0 89 e3 39 f6 65 0e d7 41 38 4f ed
                                                                                                                    Data Ascii: J`qJYNFj/QqQ6GdE>NL*9t`b0WwSxoLgv/>`L`nMP7}$LFl _|n1#$c8:GO.P-F%!1AQaq?RAUmWd0.{Q\7YCoj^9eA8O


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    51192.168.2.449803151.101.2.2084433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC464OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                                                    Host: images.unsplash.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:26:54 UTC560INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 18524
                                                                                                                    x-imgix-id: de1f510af285dc248e0f752fc8c879704ea5970c
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    last-modified: Thu, 24 Oct 2024 18:08:21 GMT
                                                                                                                    Server: imgix
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Age: 310713
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Served-By: cache-chi-kigq8000069-CHI, cache-dfw-kdfw8210138-DFW
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    Vary: Accept, User-Agent
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 6a 6d 6d a9 24 0e bc 5c 2b 75 83 b9 2e 74 50 cf 0b 8c 3c df e8 eb 23 99 7d 1b a8 2b 08 79 73 d5 b0 f4 c4 86 cc 40 8f df 4e 57 5e 5d 0e ab 90 5c d4 27 f5 ca 69 3a 2d 62 d3 38 af e9 2e 1a a2 33 3a 60 72 f8 53 4e 30 f4 78 8c 1c c4 82 59 03 9c 89 6d ae d0 f6 4d bf e6 7b 6b 21 aa b6 e3 61 ae 77 cb 88 e4 ea 79 d2 e1 6d 43 f5 6e bb 36 4d 3a 08 e4 dc 7a 68 97 1e a6 35 79 54 77 66 7b 35 8b a8 4a a4 e0 5b f4 de d9 e6 a1 bf 54 67 3d 93 d3 0e 55 16 85 a6 42 34 9e d4 7e fb 7a af e5 12 9a 53 15 91 46 5b 75 80 02 22 40 3a f9 75 0f 4d f9 87 05 31 ce 3e 81 b8 ab 4f 43 4b b3 eb 2e 35 19 cc 9f 3d 70 6c 5a 89 49 3a 9d 8f a7 f8 05 a3 f5 a5 72 e3 60 98 8b c6 71 f9 71 a5 95 5e 9a 6e 3f 39 66 5f 08 b7 6e 78 6f d5 71 9e c4 fd 9d ed 35 43 89 1f 9a cb ab 1f 09 19 d4 76 84 3a 97 a5
                                                                                                                    Data Ascii: jmm$\+u.tP<#}+ys@NW^]\'i:-b8.3:`rSN0xYmM{k!awymCn6M:zh5yTwf{5J[Tg=UB4~zSF[u"@:uM1>OCK.5=plZI:r`qq^n?9f_nxoq5Cv:
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 61 8c 69 65 10 41 35 0e 8b 22 c6 9e 09 f4 91 39 06 d4 c4 de cb f3 0e 48 cf cf e6 9f 95 ea 6a 78 e3 25 c4 97 79 26 53 c6 f6 dc 8d dc 93 e8 fb 5b 9c 3c 55 4d 3b 83 41 70 d0 fc 54 d0 46 e7 ba c3 4f c9 4d 4e 63 3a 15 11 6e b7 4e 9b 92 2f 71 56 4e 7b 9e a4 39 42 7c a4 aa 4d 5e 14 5d 98 d4 8f cc 10 59 b7 a9 1d 95 f7 54 70 89 6a 4c 87 80 45 ca 24 10 f5 02 b2 b2 7b 1a 57 57 8d 6c 63 e4 9d 01 f6 1c 42 7d 24 9a aa 89 76 3d 97 c4 0b 77 aa 87 64 93 3c 4e d3 87 87 82 7c c4 d9 c9 f1 03 ab 55 95 ba 1f 91 ad 53 4b 7e 8a 1e fa 7b fb 29 bb 96 6d ca 52 ec cb ab ed 05 d5 33 76 4d 94 73 7f 44 65 31 04 3a 47 49 47 a0 23 af 15 88 44 1d bc 6e ff 00 2a aa 1d 99 f3 4e 77 b8 a8 df 95 c8 9e 99 a7 27 a6 87 7a 7b 95 ec 84 6e 73 90 a7 16 41 b9 5a 99 26 6f ee 29 8d b8 ba 8c 26 35 5b a0
                                                                                                                    Data Ascii: aieA5"9Hjx%y&S[<UM;ApTFOMNc:nN/qVN{9B|M^]YTpjLE${WWlcB}$v=wd<N|USK~{)mR3vMsDe1:GIG#Dn*Nw'z{nsAZ&o)&5[
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 66 84 53 d5 64 81 91 9b f2 54 71 6d ab d9 a6 9c 53 e9 19 96 37 5b 72 a9 bf 57 f1 dc 9f bc 0f ba 3a 02 29 cf 4e 79 29 ac 25 08 d6 81 5f a0 31 61 0d b5 34 43 cd 46 9a ab df 2c 6f 79 e3 aa c2 eb e4 8a 6c af dc 4e 89 95 21 ec bb 75 47 14 34 ee fa f8 1e c6 7d fd e3 e4 b3 c7 23 2e 38 a8 4f 79 12 b2 02 84 08 b2 c8 a7 22 b1 7a d7 5c 86 af 47 c9 7d 4b dc ee eb 06 ff 00 15 b5 69 68 0d 53 bf ff 00 9f cd 0e 80 8a d9 14 21 56 03 72 b1 5b 32 84 2b 64 88 b0 54 0e 02 38 f5 f6 42 8c e8 16 d0 35 aa 66 43 2b 48 78 09 98 45 21 a8 d0 1c aa 9e 8e 9e 9c 0b 04 fc af 8b 2d 85 94 38 7b e2 ec c7 27 63 97 25 0c 59 1a a4 1a a6 20 74 52 14 e4 e5 59 26 ce 22 47 25 23 8b c5 f9 9d cb d1 e6 35 94 c3 4e f6 aa 41 75 3c 8c cd 96 fb 97 58 88 71 4e af 84 71 4f c5 a3 0a 4c 69 bc d5 93 62 25 0a
                                                                                                                    Data Ascii: fSdTqmS7[rW:)Ny)%_1a4CF,oylN!uG4}#.8Oy"z\G}KihS!Vr[2+dT8B5fC+HxE!-8{'c%Y tRY&"G%#5NAu<XqNqOLib%
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 9a 82 82 9a 2d cc b9 e6 56 81 67 0a 46 32 58 dc d7 32 e0 8d 42 c7 7d 1f 9a 86 77 b9 8c 26 0d e1 df 77 c0 f4 34 f4 e6 cc 75 56 fb 2a 4f f7 50 fe 20 a2 65 e2 52 b3 29 52 3e f2 05 4e d4 34 0a ea e8 28 e9 a6 98 f6 46 9f 78 aa 7a 08 21 d6 d7 77 32 ae ae b2 73 41 1b 85 33 19 24 6e 6b db 70 46 ab 13 a3 75 25 74 d0 96 91 67 76 7f 0f 04 0a ba ba 09 a7 ec a9 87 ed 31 7e 20 a9 c1 d9 85 56 34 29 9d a9 d4 62 c1 02 b3 5d 43 14 92 1b 31 b7 f1 50 61 ac 6e af 39 8f c9 68 11 72 b7 a9 7b a2 16 39 81 c1 88 c1 6e ec 8d ee 3f 92 ab a3 a8 a5 a8 74 52 b3 2b 87 cf c9 6a ac 7a 1a 15 fa 2f d0 1a 8f a9 44 2f 57 0f e2 50 77 16 23 26 58 ca a1 8b b5 74 5c a0 86 79 bb 8c bf 8f 05 4f 84 b4 6b 29 bf 87 04 d6 b1 a2 c0 59 66 5a a1 d1 7e 92 50 ce e5 62 b1 6c 1e 9b 10 83 2b c5 9c 3b ae e2 15
                                                                                                                    Data Ascii: -VgF2X2B}w&w4uV*OP eR)R>N4(Fxz!w2sA3$nkpFu%tgv1~ V4)b]C1Pan9hr{9n?tR+jz/D/WPw#&Xt\yOk)YfZ~Pbl+;
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: d4 c3 36 29 4d 9d e3 0b 29 82 76 54 79 aa a4 5d 9c a5 eb ea 62 59 6d 7c ac 5f 5a af 43 3d f9 89 81 ae 41 45 d7 cc 50 98 03 ce dc 4c 1c c2 f2 5f 31 26 17 da fe 22 ac 1e 0a 66 42 18 b5 af 1c 1b d7 89 7a b5 b6 d0 25 f2 1b 23 16 cd ab 1d e1 2f e2 72 98 ae 14 03 64 b8 84 51 40 fb 00 9e c8 9b 4c 61 58 76 3e 99 75 62 90 9e 08 61 19 09 54 1e e3 52 d5 bf f3 31 62 a7 1a fa eb 60 4e e8 b3 33 f4 40 86 26 30 60 92 e4 7a 28 ab ea 16 6a 72 b1 01 bd 23 b0 65 5e a0 46 8d 7e e4 70 52 b1 52 c1 e9 df b9 6e 4d c5 c3 16 1a bf a8 3a b8 e1 53 5d 0a 0c 32 20 0b 4c 91 c6 d7 d1 ca f2 95 8b 01 a2 d2 fe a2 60 8a e4 5f cd 41 17 f7 f7 f1 09 5f 34 ab f3 07 10 7c 39 0f 7f 30 99 a9 db 2a 46 d4 d5 f2 bd cc 8c 71 87 0e d0 34 02 32 99 08 46 ba 29 fe e5 01 90 a7 09 ca ea 05 6c 17 2c 4b 75 ff
                                                                                                                    Data Ascii: 6)M)vTy]bYm|_ZC=AEPL_1&"fBz%#/rdQ@LaXv>ubaTR1b`N3@&0`z(jr#e^F~pRRnM:S]2 L`_A_4|90*Fq42F)l,Ku
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: 47 a5 4a 99 16 9b fd 4f 75 68 f8 22 e4 0a ed ab 27 16 19 ba ed 08 1b 0b 77 35 f7 6a c2 a9 b7 ac 6b e6 68 0e 6b 3e a0 0e 21 0c 88 cc 49 02 b1 0f 35 47 e6 60 cd de 1b 90 5d db 46 4f 98 f1 35 d4 7a 23 98 b8 f4 a9 52 a5 4a 95 18 eb cb 48 be f5 e2 31 04 78 4a c5 dc 59 36 e6 6b c1 0a 8b 40 99 52 d7 2c a6 f9 4d be 26 50 3d 83 16 4f 1c b8 37 08 61 18 ba 37 a4 60 e2 5b 1e 83 55 5a ed e8 a9 52 ba 3d 6f a8 80 0a e2 5c 4a 84 c0 31 90 f0 96 5d c1 50 96 2f 89 f1 de 54 7e 6e f8 e8 5b 82 21 da 54 c5 62 28 06 47 80 f2 30 d4 0d 9f 2b 69 53 01 52 b1 53 2d fe 0f 4a 95 2a 54 be 36 a1 c4 2b a3 5a 39 74 48 5b c7 77 03 e6 54 78 57 08 51 db a2 27 7f 52 ea 5c b2 70 73 d0 b0 a8 4e 0c f8 3e 18 ba 97 f0 3b f8 74 10 0c c6 3a 2f a3 10 19 51 95 2a 54 a5 f8 cc 4f a8 1e 4c b9 39 9a a2 85
                                                                                                                    Data Ascii: GJOuh"'w5jkhk>!I5G`]FO5z#RJH1xJY6k@R,M&P=O7a7`[UZR=o\J1]P/T~n[!Tb(G0+iSRS-J*T6+Z9tH[wTxWQ'R\psN>;t:/Q*TOL9
                                                                                                                    2024-10-28 08:26:54 UTC1379INData Raw: b3 a8 05 a5 95 f5 2f 92 d6 dc 7b 4d d1 75 0d 8c 96 c0 1d e8 65 10 22 4c 54 53 38 8d 26 a1 0f d4 6a c8 93 07 0f f9 1d 90 28 f3 4c a0 0a 4f 58 cf 30 87 68 1c f1 3e 49 5e a6 c9 55 af 13 24 a4 da 55 36 d1 2a f4 5a 77 07 c0 7c 4e 53 9e 25 65 55 c4 bb 7a 18 b5 57 92 2d c9 29 13 d5 6d 44 55 ed 98 2d 03 22 c3 7f 8f 2e 30 81 7b 8b 64 91 4a 15 2a 6a c6 7d 09 30 cf 04 0b d9 48 af d7 0b fb 1a 12 0c 34 42 d6 93 ca cc 7e 01 8a 37 70 e7 f7 1c 3d 78 fd d0 a9 4a f5 1f f0 40 23 69 86 4d 99 c7 f7 12 0b d3 3f 82 b0 2d 20 1b 42 46 5d 9c cc 00 6b 37 77 13 82 15 34 46 82 65 42 9b 1f d8 20 e5 19 5a db d4 b5 9d 44 17 48 60 a2 f7 2a 6f b2 38 94 3e 20 8b 68 23 e0 40 be 6c c0 70 c9 4a b0 6a 0c 74 95 6e fa 5f 75 02 17 07 5f 9d 78 79 22 a6 d7 9c ac b8 18 53 05 18 c2 cd 44 c6 d7 63 1a
                                                                                                                    Data Ascii: /{Mue"LTS8&j(LOX0h>I^U$U6*Zw|NS%eUzW-)mDU-".0{dJ*j}0H4B~7p=xJ@#iM?- BF]k7w4FeB ZDH`*o8> h#@lpJjtn_u_xy"SDc


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    52192.168.2.44979691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC534OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC309INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/svg+xml
                                                                                                                    Content-Length: 5273
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-1499"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    53192.168.2.44979791.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC539OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC306INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 25437
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-635d"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                                                    Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                                                    2024-10-28 08:26:54 UTC9359INData Raw: b4 08 b0 9c d8 29 65 bd 61 9f f3 ff 24 4a de bd 8c 7c c4 91 c3 3b 75 da c0 42 e0 dd a2 7f ef bc 38 f8 d0 50 f6 ce 73 e4 49 55 b6 b2 d8 87 e3 6f 21 af bb 66 db da 17 9b 25 9a a2 ec c8 8c f7 89 0b 82 00 8b 38 87 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e
                                                                                                                    Data Ascii: )ea$J|;uB8PsIUo!f%8NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    54192.168.2.44979891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC537OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC308INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 179335
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-2bc87"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC16076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                                                    Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                                                    2024-10-28 08:26:54 UTC16384INData Raw: e6 c1 4d 36 c2 0a 65 a8 f4 49 29 52 82 49 82 04 5c 36 cd 66 15 31 52 d8 8e ff 5e a1 70 3b 21 98 32 6e f6 bd 2f 56 9b 6e f8 87 77 ec 68 a5 61 2c 81 d7 6e d7 1d 9c 78 c1 2e 4b 5b 4e 01 1e 59 76 3a f6 1f 70 96 f6 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4
                                                                                                                    Data Ascii: M6eI)RI\6f1R^p;!2n/Vnwha,nx.K[NYv:pC.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: 13 7a 57 9f d8 71 23 cb 48 17 fb 4c a9 15 9c dc da 8d 4c a9 7d 01 17 ec 27 bd e5 e7 c2 6b 9d 83 b2 47 2b 37 b7 2c b9 86 db ef ae d9 dc 84 21 f5 5d 38 e0 da 0c e4 7a 53 08 79 90 61 52 34 7b 94 ed de 57 26 0d 04 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1
                                                                                                                    Data Ascii: zWq#HLL}'kG+7,!]8zSyaR4{W&L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: 63 14 7c 75 c6 7a a5 b0 58 04 66 25 7f d8 12 4a ad 96 4b b3 6a 1a ac 0d f4 89 83 3e f3 e8 69 1a 73 71 eb 56 b7 e9 3a b3 6b 74 bb 03 61 67 1d 42 db c6 ae e5 67 84 4b 99 18 54 4b 53 6e ad 0b 57 ed bb db 3b 6f 7b 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9
                                                                                                                    Data Ascii: c|uzXf%JKj>isqV:ktagBgKTKSnW;o{@MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: e8 d2 3c 94 66 c3 a5 7c 83 8a 6f 30 29 20 a2 04 62 ea 22 e5 6e b9 ba d8 1d 2c 67 58 f0 16 30 e2 58 60 9a 7d d9 46 a9 f8 a1 f2 3e d9 c2 e3 f3 ea c2 5b 24 ff 09 e3 60 8e 04 11 ef aa dc a8 28 31 41 8e 2d 66 b7 67 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2
                                                                                                                    Data Ascii: <f|o0) b"n,gX0X`}F>[$`(1A-fg:ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: e7 ce ab 0e b2 35 b0 f8 c9 56 06 86 cf 67 c7 ca 1a 25 36 25 10 c7 91 a2 21 5b 97 ef a0 c9 be 0f 69 36 c2 58 34 a8 66 32 8c fa 01 58 63 7b 5a a5 8c 6c d0 54 25 ea f2 1a c5 ec 13 c8 07 87 28 57 57 f7 e6 77 d9 7f d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc
                                                                                                                    Data Ascii: 5Vg%6%![i6X4f2Xc{ZlT%(WWwjL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: 7b c7 5e 91 36 41 bc 48 f3 64 08 dd db 8a 87 16 b1 b8 ff 00 b7 6f fe 2d dc 7e eb 7f c7 f9 83 4f 10 3b 0b 8e ee c3 5f 63 ed 1a 07 3f b6 53 2c 02 cf 4b e0 92 05 3a ae 3f 47 33 3f d7 f5 28 e7 69 1c 01 0f 92 91 84 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9
                                                                                                                    Data Ascii: {^6AHdo-~O;_c?S,K:?G3?(i{haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~n
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: d9 c7 91 b9 38 31 6c bd f7 af 5d 7a 26 f3 66 4d 17 8c 54 39 7b a8 b2 26 2a fd 99 4a f3 e1 ae c7 ee 79 50 8a 27 5a 42 49 cf 3f 69 45 34 f2 a0 17 fe a6 14 4b 2d 61 21 fa de 73 89 c5 be 20 4a 31 50 9b a0 e2 21 46 dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30
                                                                                                                    Data Ascii: 81l]z&fMT9{&*JyP'ZBI?iE4K-a!s J1P!FY(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: a5 62 24 92 c5 09 4e 7f e8 5f 55 f4 79 14 be cb 0d 19 74 aa 5a 3f 25 a6 3d 58 8a 4c f5 d6 4b d4 67 64 94 d0 f8 d2 e7 ea 77 9a 19 40 4d a2 de 13 86 ad 26 cd 4a 35 27 d2 72 8e 62 74 8a 62 3c 57 2d bf b2 a4 55 ad c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49
                                                                                                                    Data Ascii: b$N_UytZ?%=XLKgdw@M&J5'rbtb<W-UzT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJI
                                                                                                                    2024-10-28 08:26:55 UTC16384INData Raw: 82 ca 91 71 1c 18 c3 ea b2 86 55 d0 81 bc 55 b4 51 61 51 71 00 ed c9 34 2c 04 e9 27 1f 23 cd 50 be 50 b9 b0 b4 da 59 60 fd 37 09 11 11 06 7c 7d 24 8b ae e5 a3 14 9b eb 16 9b b3 0c 93 fb 4f 71 a3 15 66 0e ee 61 bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee
                                                                                                                    Data Ascii: qUUQaQq4,'#PPY`7|}$OqfaD5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    55192.168.2.44980591.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC537OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2691
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a83"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    56192.168.2.44980791.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC533OUTGET /img/coins/bch.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2694
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a86"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    57192.168.2.44980691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:54 UTC538OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:54 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:54 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2780
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-adc"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:54 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:54 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    58192.168.2.44980891.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:55 UTC538OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:56 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:55 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2456
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-998"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:55 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:56 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    59192.168.2.44980991.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:55 UTC533OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:56 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:56 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2330
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-91a"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:56 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:56 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    60192.168.2.44981091.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:56 UTC534OUTGET /img/coins/doge.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:56 UTC305INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:56 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 4251
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-109b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:56 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:56 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    61192.168.2.44981291.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:56 UTC536OUTGET /img/coins/solana.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:57 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:56 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1568
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-620"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:56 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:57 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                                                    Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    62192.168.2.44981191.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:56 UTC534OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:57 UTC303INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:57 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 923
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-39b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:57 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:57 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    63192.168.2.44981391.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:56 UTC535OUTGET /img/coins/matic.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:57 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:57 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2668
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a6c"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:57 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:57 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    64192.168.2.44981491.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:56 UTC533OUTGET /img/coins/dot.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:57 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:57 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2613
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-a35"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:57 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:57 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    65192.168.2.44981591.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:57 UTC533OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:57 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:57 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 1387
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-56b"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:57 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:57 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                                                    Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    66192.168.2.44981691.212.166.234433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:26:57 UTC533OUTGET /img/coins/ada.png HTTP/1.1
                                                                                                                    Host: faz-minings.top
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A3%3A%22bio%22%3Bs%3A3%3A%22usr%22%3Bi%3A907%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22ralezale.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                                                    2024-10-28 08:26:58 UTC304INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Mon, 28 Oct 2024 08:26:58 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 2790
                                                                                                                    Last-Modified: Tue, 03 Sep 2024 14:46:08 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "66d72130-ae6"
                                                                                                                    Expires: Tue, 29 Oct 2024 08:26:58 GMT
                                                                                                                    Cache-Control: max-age=86400
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:26:58 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    67192.168.2.449817104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:00 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104018902 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:27:00 UTC1350INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:00 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    access-control-max-age: 7200
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"c681d5ebd643f6cb2559f87342371cc1"
                                                                                                                    x-request-id: e2bd67bd-c6ca-415a-8fc1-7f60f6ca4fd0
                                                                                                                    x-runtime: 0.005091
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Set-Cookie: __cf_bm=6q_rBADbWs9KUpJctlctYZ5_X1Hb1VS4OKEboZ9XJ78-1730104020-1.0.1.1-hDWHszJd9BLn7eDsH65mAPb4L1SNwwy20wIlJowabXM_gcXpFTNdzuFhrnyT3AQjw9teQvJHw9WHBhAAbuORcA; path=/; expires=Mon, 28-Oct-24 08:57:00 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998b4d9fb5c872-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:27:00 UTC19INData Raw: 32 65 33 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                                    Data Ascii: 2e3{"binancecoin"
                                                                                                                    2024-10-28 08:27:00 UTC727INData Raw: 3a 7b 22 75 73 64 22 3a 35 39 31 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 32 34 33 30 31 31 35 38 38 31 32 31 39 35 31 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 36 35 2e 34 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 35 32 35 38 36 37 34 37 30 30 31 33 32 30 34 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 31 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 38 32 35 30 36 33 30 39 38 37 37 35 37 36 33 37 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 39 34 39 38 38 34 34 39 34 39 33 36 34 35 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                                                                                                    Data Ascii: :{"usd":591.35,"usd_24h_change":1.2430115881219517},"bitcoin":{"usd":68365.47,"usd_24h_change":1.8525867470013204},"bitcoin-cash":{"usd":350.13,"usd_24h_change":0.08250630987757637},"cardano":{"usd":0.34,"usd_24h_change":1.094988449493645},"dogecoin":{"us
                                                                                                                    2024-10-28 08:27:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    68192.168.2.449818104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:03 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104003896 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: __cf_bm=9zOhHUh3Qb7lEXI2_yY2oTJ4aKIIWjdvDN7fBas7zF4-1730104014-1.0.1.1-jIlTfVuz5U_E.fSE2ZVFoRocdnvRUuX3oO7mkESQ7hXJam15Of_pGFOyFvGBR8jUrrL45zpkezhIEzOCTpoIDg
                                                                                                                    2024-10-28 08:27:03 UTC1044INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:03 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"cefa259ede5347267b2587956ce123d2"
                                                                                                                    x-request-id: 60f91c3c-fe33-480f-b5f5-d05efb8246b3
                                                                                                                    x-runtime: 0.003647
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998b606816316b-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:27:03 UTC325INData Raw: 32 65 31 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 39 31 2e 32 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 32 32 30 36 30 39 35 37 38 37 32 35 33 34 36 31 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 35 31 2e 30 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 33 31 31 35 31 34 38 39 36 36 37 31 37 39 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 30 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 36 30 31 39 31 39 36 38 36 32 39 34 35 35 30 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 39 35 38 30 38 31 39 32 35 37 38 38 31
                                                                                                                    Data Ascii: 2e1{"binancecoin":{"usd":591.21,"usd_24h_change":1.2206095787253461},"bitcoin":{"usd":68351.08,"usd_24h_change":1.831151489667179},"bitcoin-cash":{"usd":350.05,"usd_24h_change":0.06019196862945502},"cardano":{"usd":0.34,"usd_24h_change":1.09580819257881
                                                                                                                    2024-10-28 08:27:03 UTC419INData Raw: 75 6d 22 3a 7b 22 75 73 64 22 3a 32 35 31 31 2e 34 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 33 39 33 38 33 34 36 34 34 33 34 30 31 35 36 31 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 2e 31 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 31 35 34 39 33 31 35 35 34 36 32 31 35 31 31 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 33 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 31 32 38 35 30 32 36 32 36 39 33 37 36 31 35 30 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 34 2e 31 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 34 37 35 32 39 37 34 33 36 38 37 38 30 36 35 7d 2c 22 72 69 70 70 6c 65 22 3a 7b 22 75 73 64
                                                                                                                    Data Ascii: um":{"usd":2511.47,"usd_24h_change":1.3938346443401561},"litecoin":{"usd":71.12,"usd_24h_change":3.154931554621511},"matic-network":{"usd":0.33,"usd_24h_change":0.12850262693761505},"polkadot":{"usd":4.16,"usd_24h_change":3.475297436878065},"ripple":{"usd
                                                                                                                    2024-10-28 08:27:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    69192.168.2.44981913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:08 UTC561INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:08 GMT
                                                                                                                    Content-Type: text/plain
                                                                                                                    Content-Length: 218853
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public
                                                                                                                    Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                                                                    ETag: "0x8DCF6731CF80310"
                                                                                                                    x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082708Z-16849878b7828dsgct3vrzta70000000036000000000711m
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:08 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                    2024-10-28 08:27:08 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    70192.168.2.44982413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:10 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 408
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                    x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082710Z-16849878b78smng4k6nq15r6s4000000066000000000e4af
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    71192.168.2.44982113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:10 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 450
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082710Z-16849878b78fssff8btnns3b1400000004z000000000crw4
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    72192.168.2.44982013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:10 UTC563INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:10 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 3788
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                    x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082710Z-16849878b78x6gn56mgecg60qc00000006fg00000000d0b9
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    73192.168.2.44982313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:10 UTC584INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:10 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 2980
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082710Z-16849878b78p8hrf1se7fucxk800000005h000000000grmq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    74192.168.2.44982213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:10 UTC563INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:10 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 2160
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                    x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082710Z-16849878b78km6fmmkbenhx76n000000041g00000000bqku
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    75192.168.2.44982513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 474
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                    x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082711Z-16849878b78z2wx67pvzz63kdg00000003ag00000000a2wc
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    76192.168.2.44982613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 471
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                    x-ms-request-id: a881b062-301e-0020-4af0-266299000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082711Z-15b8d89586fsx9lfqmgrbzpgmg0000000nkg00000000486d
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    77192.168.2.44982713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                    x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082711Z-16849878b78fhxrnedubv5byks0000000330000000006wgb
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    78192.168.2.44982913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 632
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                    x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082711Z-15b8d89586f2hk28h0h6zye26c000000075g000000007eu7
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    79192.168.2.44983013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 467
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                    x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082711Z-16849878b78xblwksrnkakc08w00000003x000000000eram
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    80192.168.2.44983113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:12 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 407
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                    x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082712Z-16849878b785dznd7xpawq9gcn000000066g0000000049p2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    81192.168.2.44983313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:12 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                    x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082712Z-r197bdfb6b4qbfppwgs4nqza8000000003e0000000002cs5
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    82192.168.2.44983513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:12 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 407
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                    x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082712Z-16849878b78fkwcjkpn19c5dsn00000003u0000000005v3c
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    83192.168.2.44983413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:12 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                    x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082712Z-15b8d89586fvpb597drk06r8fc00000005tg00000000559r
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    84192.168.2.44983213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:12 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                    x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082712Z-16849878b786lft2mu9uftf3y400000005z000000000afsq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    85192.168.2.44983713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 469
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                    x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082713Z-16849878b78q9m8bqvwuva4svc000000038g000000009qza
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    86192.168.2.44983813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                    x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082713Z-16849878b786jv8w2kpaf5zkqs00000003sg0000000001h4
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    87192.168.2.44984113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 494
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                    x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082713Z-15b8d89586fsx9lfqmgrbzpgmg0000000np00000000015f6
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    88192.168.2.44984013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 464
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                    x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082713Z-15b8d89586fmc8ck21zz2rtg1w00000001w0000000007sgy
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    89192.168.2.44983913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 477
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                    x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082713Z-17c5cb586f64v7xs992vpxwchg00000004pg000000008t5q
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    90192.168.2.44984213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:14 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                    x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082714Z-16849878b78zqkvcwgr6h55x9n0000000460000000009e52
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    91192.168.2.44984413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:14 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 404
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                    x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082714Z-17c5cb586f6b6kj91vqtm6kxaw00000003b000000000a62h
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    92192.168.2.44984313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:14 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                    x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082714Z-15b8d89586f8l5961kfst8fpb00000000f80000000003ne5
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    93192.168.2.44984513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:14 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                    x-ms-request-id: b7bd549c-e01e-0003-5b3c-280fa8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082714Z-r197bdfb6b4gx6v9pg74w9f47s00000006q0000000000f9r
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    94192.168.2.44984613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 428
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                    x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082715Z-17c5cb586f6vcw6vtg5eymp4u800000002v0000000005k9d
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    95192.168.2.449847104.22.78.1644433844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1730104033887 HTTP/1.1
                                                                                                                    Host: api.coingecko.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://faz-minings.top
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://faz-minings.top/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-10-28 08:27:15 UTC1350INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                                                    access-control-expose-headers: link, per-page, total
                                                                                                                    access-control-max-age: 7200
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-xss-protection: 0
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-download-options: noopen
                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                                                    access-control-request-method: *
                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                    etag: W/"f9526dae888463ca6b6b753f99da0a64"
                                                                                                                    x-request-id: 916b79b6-ac17-48dc-93fc-cd2ac29a43d4
                                                                                                                    x-runtime: 0.002958
                                                                                                                    alternate-protocol: 443:npn-spdy/2
                                                                                                                    strict-transport-security: max-age=15724800; includeSubdomains
                                                                                                                    CF-Cache-Status: MISS
                                                                                                                    Set-Cookie: __cf_bm=dw6LdWFq6Xl8.eDIcuv5CEtn_yYDSsplRb5qgo71NY8-1730104035-1.0.1.1-Z2ApQaaRH4mgvSemgET6V8wFLIpnbiuF5lGzZEMNdHelE8f6yE_hQNEM3Cdq5hd8ll0WnWyFP7akDbHRSa6KHw; path=/; expires=Mon, 28-Oct-24 08:57:15 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d998bacce714796-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-28 08:27:15 UTC19INData Raw: 32 65 31 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                                                                                                    Data Ascii: 2e1{"binancecoin"
                                                                                                                    2024-10-28 08:27:15 UTC725INData Raw: 3a 7b 22 75 73 64 22 3a 35 39 31 2e 32 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 32 32 30 36 30 39 35 37 38 37 32 35 33 34 36 31 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 38 33 35 31 2e 30 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 38 33 31 31 35 31 34 38 39 36 36 37 31 37 39 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 35 30 2e 30 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 30 36 30 31 39 31 39 36 38 36 32 39 34 35 35 30 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 30 39 35 38 30 38 31 39 32 35 37 38 38 31 30 33 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                                                                                                    Data Ascii: :{"usd":591.21,"usd_24h_change":1.2206095787253461},"bitcoin":{"usd":68351.08,"usd_24h_change":1.831151489667179},"bitcoin-cash":{"usd":350.05,"usd_24h_change":0.06019196862945502},"cardano":{"usd":0.34,"usd_24h_change":1.0958081925788103},"dogecoin":{"us
                                                                                                                    2024-10-28 08:27:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    96192.168.2.44984813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 499
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                    x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082715Z-16849878b786lft2mu9uftf3y400000005x000000000ecwa
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:15 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    97192.168.2.44984913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                    x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082715Z-15b8d89586f8l5961kfst8fpb00000000f3g00000000agy1
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    98192.168.2.44985013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 471
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                    x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082715Z-17c5cb586f6wmhkn5q6fu8c5ss0000000410000000008c4z
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    99192.168.2.44985113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:15 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:15 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                    x-ms-request-id: fb99dfde-101e-0065-28dd-264088000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082715Z-17c5cb586f6b6kj91vqtm6kxaw00000003eg0000000045pg
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    100192.168.2.44985213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 494
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                    x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082716Z-15b8d89586fqj7k5h9gbd8vs9800000005x00000000051z1
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    101192.168.2.44985313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:17 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 420
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                    x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082717Z-16849878b78q9m8bqvwuva4svc00000003d0000000000pvt
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    102192.168.2.44985413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:17 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                    x-ms-request-id: 3ba91105-101e-0046-69d5-2791b0000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082717Z-r197bdfb6b4mcssrvu34xzqc5400000004yg000000000249
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    103192.168.2.44985613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:17 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                    x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082717Z-r197bdfb6b4hsj5bywyqk9r2xw000000063g000000006z0h
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    104192.168.2.44985513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:17 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                    x-ms-request-id: afaa9bab-501e-0078-092c-2806cf000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082717Z-r197bdfb6b48pcqqxhenwd2uz800000005kg00000000274m
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    105192.168.2.44986213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:18 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 423
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                    x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082718Z-16849878b78j5kdg3dndgqw0vg00000006e000000000a95a
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    106192.168.2.44986413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 404
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                    x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082718Z-16849878b78xblwksrnkakc08w000000043g000000001xd2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    107192.168.2.44986613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:18 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 400
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                    x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082718Z-15b8d89586fx2hlt035xdehq580000000nfg00000000874v
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    108192.168.2.44986313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 478
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                    x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082718Z-17c5cb586f6g6g2sbe6edp75y400000006tg000000004puc
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    109192.168.2.44986513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                    x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082718Z-17c5cb586f6gkqkwd0x1ge8t04000000050g000000006d18
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    110192.168.2.44986813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:19 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 425
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                    x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082719Z-17c5cb586f6g6g2sbe6edp75y400000006xg000000000mzn
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    111192.168.2.44987013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:19 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 448
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                    x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082719Z-16849878b78fhxrnedubv5byks000000034000000000610f
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    112192.168.2.44986713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:19 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 479
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                    x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082719Z-r197bdfb6b48pl4k4a912hk2g4000000040g0000000012mg
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    113192.168.2.44986913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:19 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 475
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                    x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082719Z-17c5cb586f6f8m6jnehy0z65x400000003zg00000000686k
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    114192.168.2.44987113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:19 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 491
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                    x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082719Z-16849878b78wc6ln1zsrz6q9w800000004h0000000001p37
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    115192.168.2.44987513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 479
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                    x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082720Z-r197bdfb6b46krmwag4tzr9x7c00000004e000000000aa9p
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    116192.168.2.44987213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 416
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                    x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082720Z-r197bdfb6b4c8q4qvwwy2byzsw00000004xg000000007ewf
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    117192.168.2.44987413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                    x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082720Z-16849878b78qg9mlz11wgn0wcc00000004d0000000003sff
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    118192.168.2.44987613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 471
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                    x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082720Z-16849878b78q9m8bqvwuva4svc00000003c0000000002k5q
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    119192.168.2.44987313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:21 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:21 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                    x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082720Z-16849878b78nx5sne3fztmu6xc00000005n000000000dfu9
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    120192.168.2.44988013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:21 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:21 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                    x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082721Z-17c5cb586f6lxnvg801rcb3n8n00000004cg0000000096cc
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    121192.168.2.44987813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:21 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                    x-ms-request-id: 07599615-001e-0082-48f6-265880000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082721Z-17c5cb586f6wmhkn5q6fu8c5ss000000040g000000008kkx
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    122192.168.2.44988113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                    x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-r197bdfb6b4b4pw6nr8czsrctg00000005ag000000009p4x
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    123192.168.2.44987913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 477
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                    x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-16849878b78qfbkc5yywmsbg0c00000004gg0000000026fp
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    124192.168.2.44987713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:21 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 477
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                    x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-17c5cb586f6mkpfk79wxvcahc0000000056000000000479u
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    125192.168.2.44988313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 485
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-15b8d89586fdmfsg1u7xrpfws0000000092g00000000253y
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    126192.168.2.44988213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                    x-ms-request-id: fbbf15bf-401e-0015-226f-280e8d000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-r197bdfb6b48pl4k4a912hk2g4000000040000000000218r
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    127192.168.2.44988613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                    x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-r197bdfb6b4bq7nf8mnywhn9e000000005rg000000008q2p
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    128192.168.2.44988513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 470
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                    x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-17c5cb586f6sqz6fff89etrx0800000004ag000000008gpq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    129192.168.2.44988413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 411
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                    x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082722Z-16849878b78qf2gleqhwczd21s00000004yg0000000070rw
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    130192.168.2.44988713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 502
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                    x-ms-request-id: 0944ca5a-501e-007b-292d-275ba2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082723Z-17c5cb586f6vcw6vtg5eymp4u800000002w0000000004gcr
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    131192.168.2.44988913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:23 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 407
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                    x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082723Z-16849878b78j7llf5vkyvvcehs00000005sg00000000dkgw
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    132192.168.2.44988813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 474
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                    x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082723Z-17c5cb586f6hn8cl90dxzu28kw00000004ng0000000043fp
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    133192.168.2.44989013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 469
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                    x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082723Z-15b8d89586fnsf5zd126eyaetw00000005x000000000615t
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    134192.168.2.44989113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 408
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                    x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082723Z-16849878b7867ttgfbpnfxt44s00000004ng000000006cv2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    135192.168.2.44989313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:24 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:25 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                    x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082725Z-15b8d89586f8l5961kfst8fpb00000000f8g000000002t29
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    136192.168.2.44989413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:24 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:24 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 432
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                    x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082724Z-16849878b78fkwcjkpn19c5dsn00000003wg000000000mtq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    137192.168.2.44989513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:24 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 475
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                    x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082724Z-16849878b78wv88bk51myq5vxc00000004yg00000000d17c
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    138192.168.2.44989213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:24 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:24 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 416
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                    x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082724Z-15b8d89586fx2hlt035xdehq580000000nm0000000003fu9
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    139192.168.2.44989613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:24 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:24 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                    x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082724Z-16849878b787bfsh7zgp804my400000003eg00000000em97
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    140192.168.2.44989713.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:25 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 474
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                    x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082725Z-r197bdfb6b42rt68rzg9338g1g00000005z0000000002wym
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    141192.168.2.44989813.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:25 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:25 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                    x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082725Z-15b8d89586fvpb597drk06r8fc00000005x0000000001sun
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    142192.168.2.44989913.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:25 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                    x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082725Z-r197bdfb6b48pl4k4a912hk2g400000003zg000000002bhm
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    143192.168.2.44990013.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:25 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 405
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                    x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082725Z-15b8d89586fnsf5zd126eyaetw000000060g000000002608
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:25 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    144192.168.2.44990113.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:26 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:26 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                    x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082726Z-15b8d89586fsx9lfqmgrbzpgmg0000000nng00000000205h
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    145192.168.2.44990213.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:26 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 174
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                    x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082726Z-16849878b78zqkvcwgr6h55x9n00000004a00000000017zm
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:26 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    146192.168.2.44990313.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:26 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:26 UTC563INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:26 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 1952
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                    x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082726Z-17c5cb586f6w4mfs5xcmnrny6n0000000670000000007t83
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:26 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    147192.168.2.44990413.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:26 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:26 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 958
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                    x-ms-request-id: 67ffa827-301e-006e-4912-29f018000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082726Z-r197bdfb6b4bs5qf58wn14wgm000000003n0000000009ehh
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:26 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    148192.168.2.44990513.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:26 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:26 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 501
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                    x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082726Z-16849878b78smng4k6nq15r6s400000006a0000000005nwv
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:26 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    149192.168.2.44990613.107.246.45443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-28 08:27:27 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-10-28 08:27:27 UTC584INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 28 Oct 2024 08:27:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 2592
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                    x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241028T082727Z-16849878b78tg5n42kspfr0x4800000004r000000000bcsu
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-10-28 08:27:27 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:04:26:08
                                                                                                                    Start date:28/10/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:2
                                                                                                                    Start time:04:26:10
                                                                                                                    Start date:28/10/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,7010769603030264299,10346609805710798777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:3
                                                                                                                    Start time:04:26:13
                                                                                                                    Start date:28/10/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitly.cx/NXacY"
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    No disassembly